[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 45.629046][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 45.629061][ T26] audit: type=1800 audit(1574807239.263:29): pid=7466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 45.656487][ T26] audit: type=1800 audit(1574807239.263:30): pid=7466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.242' (ECDSA) to the list of known hosts. 2019/11/26 22:27:28 fuzzer started 2019/11/26 22:27:29 dialing manager at 10.128.0.105:46511 2019/11/26 22:27:30 syscalls: 2566 2019/11/26 22:27:30 code coverage: enabled 2019/11/26 22:27:30 comparison tracing: enabled 2019/11/26 22:27:30 extra coverage: extra coverage is not supported by the kernel 2019/11/26 22:27:30 setuid sandbox: enabled 2019/11/26 22:27:30 namespace sandbox: enabled 2019/11/26 22:27:30 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/26 22:27:30 fault injection: enabled 2019/11/26 22:27:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/26 22:27:30 net packet injection: enabled 2019/11/26 22:27:30 net device setup: enabled 2019/11/26 22:27:30 concurrency sanitizer: enabled 2019/11/26 22:27:30 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 61.618698][ T7634] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/26 22:27:38 adding functions to KCSAN blacklist: 'add_timer' '__splice_from_pipe' 'vm_area_dup' 'ktime_get_real_seconds' 'blk_mq_dispatch_rq_list' 'wbt_issue' 'audit_log_start' 'kauditd_thread' 'snd_rawmidi_poll' 'tick_sched_do_timer' 'pid_update_inode' 'ext4_free_inode' 'd_delete' 'ep_poll' 'ext4_free_inodes_count' 'dd_has_work' 'generic_write_end' 'bio_endio' 'l2tp_tunnel_del_work' 'run_timer_softirq' 'timer_clear_idle' 'tick_do_update_jiffies64' '__rcu_read_unlock' 'ext4_nonda_switch' 'taskstats_exit' 'do_nanosleep' 'sbitmap_queue_clear' '__hrtimer_run_queues' 'find_next_bit' '__ext4_new_inode' 'generic_fillattr' 'pipe_poll' 'tcp_add_backlog' 'find_get_pages_range_tag' 'poll_schedule_timeout' 'page_counter_try_charge' 'lruvec_lru_size' 'tick_nohz_idle_stop_tick' 'blk_mq_sched_dispatch_requests' 'ext4_has_free_clusters' 'blk_mq_run_hw_queue' 'n_tty_receive_buf_common' '__writeback_single_inode' 'do_syslog' 'mod_timer' 'commit_echoes' 'tomoyo_supervisor' 'echo_char' 'alloc_pid' 'do_readlinkat' 'rcu_gp_fqs_check_wake' 'blk_mq_get_request' 'xas_find_marked' 'wbt_done' 22:28:54 executing program 0: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x400000000010, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a", 0x11) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:54 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) [ 140.868127][ T7639] IPVS: ftp: loaded support on port[0] = 21 [ 140.999567][ T7639] chnl_net:caif_netlink_parms(): no params data found [ 141.028366][ T7639] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.035543][ T7639] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.043940][ T7639] device bridge_slave_0 entered promiscuous mode [ 141.051291][ T7639] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.058445][ T7639] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.066855][ T7639] device bridge_slave_1 entered promiscuous mode [ 141.082731][ T7642] IPVS: ftp: loaded support on port[0] = 21 [ 141.085336][ T7639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 22:28:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x30, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x4, 0x6]}) [ 141.099433][ T7639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.118509][ T7639] team0: Port device team_slave_0 added [ 141.126984][ T7639] team0: Port device team_slave_1 added [ 141.184387][ T7639] device hsr_slave_0 entered promiscuous mode [ 141.223388][ T7639] device hsr_slave_1 entered promiscuous mode [ 141.318038][ T7644] IPVS: ftp: loaded support on port[0] = 21 [ 141.380147][ T7639] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.387229][ T7639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.394567][ T7639] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.401686][ T7639] bridge0: port 1(bridge_slave_0) entered forwarding state 22:28:55 executing program 3: r0 = socket(0x42000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 141.577442][ T7642] chnl_net:caif_netlink_parms(): no params data found [ 141.637362][ T7639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.703739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.732652][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.762500][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.793375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 141.835162][ T7639] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.861940][ T7644] chnl_net:caif_netlink_parms(): no params data found [ 141.904115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.922881][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.929961][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.954037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.972639][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.979682][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.013541][ T7642] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.020592][ T7642] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.054019][ T7642] device bridge_slave_0 entered promiscuous mode [ 142.108569][ T7673] IPVS: ftp: loaded support on port[0] = 21 [ 142.116137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.132176][ T7639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.172338][ T7639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.207679][ T7642] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.223743][ T7642] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.263895][ T7642] device bridge_slave_1 entered promiscuous mode [ 142.292459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.305165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.333129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.364892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.393043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.424698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 22:28:56 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 142.444352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.493089][ T7639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.528721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.545298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.582437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.603267][ T7642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.654567][ T7644] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.661634][ T7644] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.702977][ T7644] device bridge_slave_0 entered promiscuous mode [ 142.737024][ T7642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.755811][ T7644] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.772381][ T7644] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.780305][ T7644] device bridge_slave_1 entered promiscuous mode [ 142.872597][ T7642] team0: Port device team_slave_0 added [ 142.880931][ T7644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.915566][ T7642] team0: Port device team_slave_1 added [ 142.922802][ T7644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.943833][ T7644] team0: Port device team_slave_0 added [ 142.956080][ T7685] IPVS: ftp: loaded support on port[0] = 21 [ 143.015857][ T7644] team0: Port device team_slave_1 added 22:28:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(camellia),ghash)\x00'}, 0x58) close(r0) [ 143.094682][ T7642] device hsr_slave_0 entered promiscuous mode [ 143.132643][ T7642] device hsr_slave_1 entered promiscuous mode [ 143.173674][ T7642] debugfs: Directory 'hsr0' with parent '/' already present! [ 143.200757][ T7673] chnl_net:caif_netlink_parms(): no params data found [ 143.254436][ T7644] device hsr_slave_0 entered promiscuous mode [ 143.292592][ T7644] device hsr_slave_1 entered promiscuous mode [ 143.332299][ T7644] debugfs: Directory 'hsr0' with parent '/' already present! [ 143.357609][ T7696] IPVS: ftp: loaded support on port[0] = 21 [ 143.500851][ T7673] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.511356][ T7673] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.556750][ T7673] device bridge_slave_0 entered promiscuous mode [ 143.579688][ T7673] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.624610][ T7673] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.645772][ T7673] device bridge_slave_1 entered promiscuous mode [ 143.759044][ T7685] chnl_net:caif_netlink_parms(): no params data found [ 143.816981][ T7673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.889766][ T7673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:28:57 executing program 0: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x400000000010, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a", 0x11) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 144.039650][ T7685] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.099236][ T7685] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.153031][ T7685] device bridge_slave_0 entered promiscuous mode [ 144.177557][ T7685] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.232357][ T7685] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.240023][ T7685] device bridge_slave_1 entered promiscuous mode [ 144.290941][ T7642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.342467][ T7673] team0: Port device team_slave_0 added [ 144.365824][ T7673] team0: Port device team_slave_1 added [ 144.410420][ T7642] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.447216][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.461541][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.533222][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.563564][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.607841][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.614932][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.670914][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.707032][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.754420][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.761495][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.839649][ T7685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.885225][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.904868][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 22:28:58 executing program 0: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x400000000010, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a", 0x11) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 145.034582][ T7673] device hsr_slave_0 entered promiscuous mode [ 145.106426][ T7673] device hsr_slave_1 entered promiscuous mode [ 145.172454][ T7673] debugfs: Directory 'hsr0' with parent '/' already present! [ 145.181500][ T7685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.204408][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.243223][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.292825][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.301501][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.372891][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.381641][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.452807][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.463107][ T7696] chnl_net:caif_netlink_parms(): no params data found [ 145.509232][ T7642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.565394][ T7642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.607296][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.628687][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.672907][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.754925][ T7644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.766861][ T7685] team0: Port device team_slave_0 added [ 145.840974][ T7642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.921578][ T7685] team0: Port device team_slave_1 added [ 145.931122][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.954100][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:28:59 executing program 0: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x400000000010, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a", 0x11) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 146.048262][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.134096][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.207214][ T7696] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.265478][ T7696] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.315967][ T7696] device bridge_slave_0 entered promiscuous mode [ 146.357444][ T7644] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.494608][ T7685] device hsr_slave_0 entered promiscuous mode [ 146.545409][ T7685] device hsr_slave_1 entered promiscuous mode [ 146.592304][ T7685] debugfs: Directory 'hsr0' with parent '/' already present! [ 146.599894][ T7696] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.622609][ T7696] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.670197][ T7696] device bridge_slave_1 entered promiscuous mode [ 146.756192][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.776305][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.820825][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.827921][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.894671][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.929507][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.958999][ T2975] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.966170][ T2975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.998999][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.028107][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.079083][ T7644] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.147455][ T7644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.255038][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.287350][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.314485][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.363457][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.393001][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.401728][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.442821][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.462998][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.482798][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.506830][ T7673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.569728][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.603229][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.632209][ T7644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.654051][ T7696] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.755510][ T7696] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.783481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.821508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.845078][ T7673] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.880342][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.888371][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.941730][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.970646][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.011077][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.018160][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.053419][ T7696] team0: Port device team_slave_0 added [ 148.067028][ T7696] team0: Port device team_slave_1 added [ 148.087064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.097151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.116511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.145200][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.152324][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.180388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.201287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.216450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.233175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.295916][ T7673] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.326781][ T7673] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.348265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.356838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.375666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.393237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.411602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.432195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 22:29:02 executing program 0: mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='\xef@\b', 0x40000, &(0x7f0000000280)=ANY=[@ANYBLOB='ns=f\x00\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) socket$kcm(0x2, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x2) syz_mount_image$gfs2(&(0x7f0000000680)='gfs2\x00', 0x0, 0x0, 0x2, &(0x7f0000000a40)=[{&(0x7f0000000700), 0x0, 0xb888}, {0x0}], 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000140)={0x0, 0x100000}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004, 0x110400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000002c0)) [ 148.463955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.492968][ T7685] 8021q: adding VLAN 0 to HW filter on device bond0 22:29:02 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) [ 148.519230][ C1] hrtimer: interrupt took 34523 ns [ 148.534607][ T7696] device hsr_slave_0 entered promiscuous mode [ 148.598809][ T7696] device hsr_slave_1 entered promiscuous mode [ 148.671502][ T7852] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 148.722406][ T7696] debugfs: Directory 'hsr0' with parent '/' already present! [ 148.729928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.807536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.828859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.892764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.935554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.000502][ T7685] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.026521][ T7673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.105727][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.117743][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.172973][ T7748] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.180030][ T7748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.275607][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.335881][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.382653][ T7748] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.389707][ T7748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.462775][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.616054][ T7685] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 149.703486][ T7685] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.830204][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.855717][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.903093][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.945806][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.998923][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.032754][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.065729][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.102771][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.123119][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.162760][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.197067][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.223389][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.285173][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.312562][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.342091][ T7685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.395125][ T7696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.455615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.463623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.490940][ T7696] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.521916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.540884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.554035][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.561090][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 22:29:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x30, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x4, 0x6]}) 22:29:04 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 22:29:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x30, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x4, 0x6]}) [ 150.593063][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.606093][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.614849][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.627784][ T7748] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.634961][ T7748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.648922][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.707515][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.726362][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 22:29:04 executing program 3: r0 = socket(0x42000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 150.759654][ T7917] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 150.786179][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.799105][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 22:29:04 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) [ 150.847087][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.854989][ T7921] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 150.883471][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.918585][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.982912][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.016203][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.055501][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.094902][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.181955][ T7696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.218501][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.235223][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:29:06 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:29:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x30, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x4, 0x6]}) 22:29:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x30, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x4, 0x6]}) 22:29:06 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 22:29:06 executing program 3: r0 = socket(0x42000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 22:29:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(camellia),ghash)\x00'}, 0x58) close(r0) [ 152.589818][ T7983] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 152.621591][ T7981] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 22:29:06 executing program 3: r0 = socket(0x42000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 22:29:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(camellia),ghash)\x00'}, 0x58) close(r0) 22:29:06 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 22:29:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x30, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x4, 0x6]}) 22:29:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x30, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x4, 0x6]}) 22:29:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x7}) [ 152.869246][ T8002] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 152.917626][ T8003] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 22:29:07 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:29:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(camellia),ghash)\x00'}, 0x58) close(r0) 22:29:07 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 22:29:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x7}) 22:29:07 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154006008178a800160004000100e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:29:07 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x165f, 0xfffffffffffffff7, 0x0, 0xffffffffffffff8a) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r4, 0x0) r5 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000000)) [ 153.513077][ T8018] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.547571][ T8025] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 22:29:07 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154006008178a800160004000100e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:29:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x7}) 22:29:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:29:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@loopback, @rand_addr]}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) [ 153.663194][ T8028] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 22:29:07 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154006008178a800160004000100e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:29:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 153.929955][ T8041] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 22:29:08 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:29:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x7}) 22:29:08 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154006008178a800160004000100e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:29:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@loopback, @rand_addr]}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) 22:29:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 154.388552][ T8057] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 22:29:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@loopback, @rand_addr]}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) 22:29:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:29:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 22:29:08 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x165f, 0xfffffffffffffff7, 0x0, 0xffffffffffffff8a) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r4, 0x0) r5 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000000)) 22:29:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@loopback, @rand_addr]}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) 22:29:08 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x165f, 0xfffffffffffffff7, 0x0, 0xffffffffffffff8a) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r4, 0x0) r5 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000000)) 22:29:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@loopback, @rand_addr]}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) 22:29:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@loopback, @rand_addr]}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) 22:29:08 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x165f, 0xfffffffffffffff7, 0x0, 0xffffffffffffff8a) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r4, 0x0) r5 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000000)) 22:29:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 22:29:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@loopback, @rand_addr]}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) 22:29:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 22:29:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) 22:29:09 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x165f, 0xfffffffffffffff7, 0x0, 0xffffffffffffff8a) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r4, 0x0) r5 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000000)) 22:29:09 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x165f, 0xfffffffffffffff7, 0x0, 0xffffffffffffff8a) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r4, 0x0) r5 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000000)) 22:29:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) 22:29:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 22:29:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) 22:29:10 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x165f, 0xfffffffffffffff7, 0x0, 0xffffffffffffff8a) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r4, 0x0) r5 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000000)) 22:29:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 22:29:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) 22:29:10 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x165f, 0xfffffffffffffff7, 0x0, 0xffffffffffffff8a) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r4, 0x0) r5 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000000)) 22:29:10 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x165f, 0xfffffffffffffff7, 0x0, 0xffffffffffffff8a) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r4, 0x0) r5 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000000)) 22:29:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 22:29:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 22:29:11 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x165f, 0xfffffffffffffff7, 0x0, 0xffffffffffffff8a) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r4, 0x0) r5 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000000)) 22:29:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) 22:29:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) [ 158.603301][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 158.624880][ T7] device bridge_slave_1 left promiscuous mode [ 158.634307][ T7] bridge0: port 2(bridge_slave_1) entered disabled state 22:29:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) [ 158.684350][ T7] device bridge_slave_0 left promiscuous mode [ 158.693075][ T7] bridge0: port 1(bridge_slave_0) entered disabled state 22:29:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x18a, 0x0, &(0x7f00000001c0)={0x77359400}) 22:29:12 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000240)="e8", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 22:29:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0xfffffffffffffd6d) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='\x10\x00\x00\a\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 159.742584][ T7] device hsr_slave_0 left promiscuous mode [ 159.782465][ T7] device hsr_slave_1 left promiscuous mode [ 159.829229][ T7] team0 (unregistering): Port device team_slave_1 removed [ 159.839939][ T7] team0 (unregistering): Port device team_slave_0 removed [ 159.850400][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 159.885630][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 159.963817][ T7] bond0 (unregistering): Released all slaves [ 160.065834][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 160.097698][ T8205] IPVS: ftp: loaded support on port[0] = 21 [ 160.454183][ T8205] chnl_net:caif_netlink_parms(): no params data found [ 160.526783][ T8205] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.534062][ T8205] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.541864][ T8205] device bridge_slave_0 entered promiscuous mode [ 160.553574][ T8205] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.560678][ T8205] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.571990][ T8205] device bridge_slave_1 entered promiscuous mode [ 160.592182][ T8205] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.605970][ T8205] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.627624][ T8205] team0: Port device team_slave_0 added [ 160.634574][ T8205] team0: Port device team_slave_1 added [ 160.697206][ T8205] device hsr_slave_0 entered promiscuous mode [ 160.772662][ T8205] device hsr_slave_1 entered promiscuous mode [ 160.822471][ T8205] debugfs: Directory 'hsr0' with parent '/' already present! [ 160.837755][ T8205] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.844859][ T8205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.852100][ T8205] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.859155][ T8205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.888711][ T8205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.900301][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.908606][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.916880][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.929740][ T8205] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.941089][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.949843][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.956919][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.975092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.983552][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.990560][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.999380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.008765][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.023922][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.032722][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.041055][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.051603][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.067643][ T7672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.078616][ T7672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.088392][ T8205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.264650][ T8222] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:29:14 executing program 4: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000240)="e8", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 22:29:14 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000240)="e8", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 22:29:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) 22:29:14 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x18a, 0x0, &(0x7f00000001c0)={0x77359400}) 22:29:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) 22:29:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 22:29:15 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000240)="e8", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 22:29:15 executing program 4: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000240)="e8", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 22:29:15 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000240)="e8", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 22:29:15 executing program 4: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000240)="e8", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 22:29:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x18a, 0x0, &(0x7f00000001c0)={0x77359400}) 22:29:15 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 22:29:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x2}) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x7, &(0x7f0000000000)={0x1}) [ 162.027939][ T8247] IPVS: ftp: loaded support on port[0] = 21 22:29:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="01a6b361a049b0332e641b2185"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000fc0)="f1846f091b73548377b25fafc8fa11f035506cb506eee21fd966caeba5a54947fe6f9b36d87d58e6e5fb8b84e45ad343764a970810016ad81c64991e033e8cc400e2580d98f56de761700cc4ebf76113f0d20760ba1cb39d55ba80d7cbf7928ed1d9c241fe94703c99633aeff9c04160ece32c50f67888905d51382d10116ad981004e0e2e87f75c2b5a5aea7b336fa867e2673e7c76", 0x96}], 0x1}, 0x0) [ 162.903036][ T7] device bridge_slave_1 left promiscuous mode [ 162.909241][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.963049][ T7] device bridge_slave_0 left promiscuous mode [ 162.969255][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.003508][ T7] device bridge_slave_1 left promiscuous mode [ 163.009731][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.052886][ T7] device bridge_slave_0 left promiscuous mode [ 163.059083][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.342563][ T7] device hsr_slave_0 left promiscuous mode [ 164.392381][ T7] device hsr_slave_1 left promiscuous mode [ 164.448494][ T7] team0 (unregistering): Port device team_slave_1 removed [ 164.458555][ T7] team0 (unregistering): Port device team_slave_0 removed [ 164.468547][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 164.515784][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 164.572429][ T7] bond0 (unregistering): Released all slaves [ 164.762606][ T7] device hsr_slave_0 left promiscuous mode [ 164.822339][ T7] device hsr_slave_1 left promiscuous mode [ 164.878362][ T7] team0 (unregistering): Port device team_slave_1 removed [ 164.888967][ T7] team0 (unregistering): Port device team_slave_0 removed [ 164.898729][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 164.945512][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 165.022607][ T7] bond0 (unregistering): Released all slaves [ 165.128893][ T8259] IPVS: ftp: loaded support on port[0] = 21 [ 165.144000][ T8261] IPVS: ftp: loaded support on port[0] = 21 [ 165.226122][ T8259] chnl_net:caif_netlink_parms(): no params data found [ 165.259089][ T8261] chnl_net:caif_netlink_parms(): no params data found [ 165.288006][ T8259] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.295222][ T8259] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.302986][ T8259] device bridge_slave_0 entered promiscuous mode [ 165.310525][ T8259] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.317697][ T8259] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.325438][ T8259] device bridge_slave_1 entered promiscuous mode [ 165.350095][ T8259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.360836][ T8259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.370210][ T8261] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.377574][ T8261] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.385776][ T8261] device bridge_slave_0 entered promiscuous mode [ 165.393333][ T8261] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.400404][ T8261] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.408279][ T8261] device bridge_slave_1 entered promiscuous mode [ 165.427947][ T8259] team0: Port device team_slave_0 added [ 165.473108][ T8259] team0: Port device team_slave_1 added [ 165.480420][ T8261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.556919][ T8261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.634678][ T8259] device hsr_slave_0 entered promiscuous mode [ 165.672615][ T8259] device hsr_slave_1 entered promiscuous mode [ 165.725113][ T8259] debugfs: Directory 'hsr0' with parent '/' already present! [ 165.741626][ T8261] team0: Port device team_slave_0 added [ 165.753874][ T8259] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.760985][ T8259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.768291][ T8259] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.775324][ T8259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.785308][ T8261] team0: Port device team_slave_1 added [ 165.847077][ T8261] device hsr_slave_0 entered promiscuous mode [ 165.922697][ T8261] device hsr_slave_1 entered promiscuous mode [ 165.982334][ T8261] debugfs: Directory 'hsr0' with parent '/' already present! [ 165.997688][ T8261] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.004783][ T8261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.012053][ T8261] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.019136][ T8261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.046399][ T8259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.065988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.074556][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.083150][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.091035][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.100567][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.115375][ T8259] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.127522][ T7672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.136238][ T7672] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.143272][ T7672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.169097][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.178170][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.190367][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.197476][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.205675][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.214559][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.223433][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.232055][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.250521][ T8261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.260299][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.268720][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.277349][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.286035][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.294748][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.308713][ T8259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.320891][ T8259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.330024][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.338446][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.346784][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.355015][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.364631][ T8261] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.376198][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.385110][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.393642][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.400670][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.415419][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.425871][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.434525][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.441587][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.454718][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.466032][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.474069][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.481484][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.494604][ T8259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.507051][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.515747][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.524828][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.533757][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.542230][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.550738][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.559518][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.570419][ T8261] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.581556][ T8261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.589906][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.598417][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.616399][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.624048][ T7748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.635872][ T8261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.721168][ T8273] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:29:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, 0x0, 0x800) [ 166.854476][ T8281] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:29:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 22:29:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x18a, 0x0, &(0x7f00000001c0)={0x77359400}) 22:29:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x2}) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x7, &(0x7f0000000000)={0x1}) 22:29:20 executing program 3: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000000c0)='@.cpuset\x00', 0x0) 22:29:20 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@fat=@nocase='nocase'}]}) [ 167.010564][ T8283] IPVS: ftp: loaded support on port[0] = 21 22:29:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x2}) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x7, &(0x7f0000000000)={0x1}) 22:29:20 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x54485746, 0x0, @stepwise}) 22:29:21 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x54485746, 0x0, @stepwise}) 22:29:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x6, 0x5, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 22:29:21 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x54485746, 0x0, @stepwise}) 22:29:21 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x2}) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x7, &(0x7f0000000000)={0x1}) 22:29:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 22:29:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) pipe(0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x100, 0xc318}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x4d94}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000480)=0x8) 22:29:21 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x54485746, 0x0, @stepwise}) [ 167.997743][ T8315] IPVS: ftp: loaded support on port[0] = 21 [ 168.273131][ T21] device bridge_slave_1 left promiscuous mode [ 168.279505][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.332991][ T21] device bridge_slave_0 left promiscuous mode [ 168.339205][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.074929][ T21] device hsr_slave_0 left promiscuous mode [ 169.132378][ T21] device hsr_slave_1 left promiscuous mode [ 169.178862][ T21] team0 (unregistering): Port device team_slave_1 removed [ 169.189087][ T21] team0 (unregistering): Port device team_slave_0 removed [ 169.199540][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 169.236423][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 169.313012][ T21] bond0 (unregistering): Released all slaves [ 169.439977][ T8320] IPVS: ftp: loaded support on port[0] = 21 [ 169.457989][ T8326] IPVS: ftp: loaded support on port[0] = 21 [ 169.535861][ T8320] chnl_net:caif_netlink_parms(): no params data found [ 169.662509][ T8326] chnl_net:caif_netlink_parms(): no params data found [ 169.671129][ T8320] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.681760][ T8320] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.689822][ T8320] device bridge_slave_0 entered promiscuous mode [ 169.719266][ T8320] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.726578][ T8320] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.738056][ T8320] device bridge_slave_1 entered promiscuous mode [ 169.750632][ T8326] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.761492][ T8326] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.769566][ T8326] device bridge_slave_0 entered promiscuous mode [ 169.791612][ T8320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.804847][ T8326] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.811881][ T8326] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.821122][ T8326] device bridge_slave_1 entered promiscuous mode [ 169.831038][ T8320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.865445][ T8326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.878758][ T8320] team0: Port device team_slave_0 added [ 169.886215][ T8320] team0: Port device team_slave_1 added [ 169.893297][ T8326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.965104][ T8320] device hsr_slave_0 entered promiscuous mode [ 170.022609][ T8320] device hsr_slave_1 entered promiscuous mode [ 170.072412][ T8320] debugfs: Directory 'hsr0' with parent '/' already present! [ 170.080951][ T8326] team0: Port device team_slave_0 added [ 170.087823][ T8326] team0: Port device team_slave_1 added [ 170.111404][ T8320] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.118538][ T8320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.125890][ T8320] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.132939][ T8320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.197031][ T8326] device hsr_slave_0 entered promiscuous mode [ 170.242693][ T8326] device hsr_slave_1 entered promiscuous mode [ 170.302914][ T8326] debugfs: Directory 'hsr0' with parent '/' already present! [ 170.327927][ T8326] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.335266][ T8326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.342676][ T8326] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.349747][ T8326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.379626][ T8320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.396553][ T8320] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.405461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.413662][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.421449][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.429333][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.437279][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.470410][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.481964][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.492172][ T8329] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.499237][ T8329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.507290][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.516029][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.524358][ T8329] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.531455][ T8329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.546484][ T8326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.558196][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.567474][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.575153][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.587904][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.596918][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.605621][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.616532][ T8326] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.624726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.635451][ T7672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.644149][ T7672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.663483][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.672091][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.681077][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.688149][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.696572][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.705625][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.721159][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.728238][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.736186][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.745501][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.754327][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.762982][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.771593][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.780409][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.797256][ T8320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.807793][ T8320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.821616][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.829650][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.838177][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.847385][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.855770][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.864411][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.872874][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.976222][ T8326] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.987385][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.995243][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.003260][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.011440][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.081913][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.089496][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.101496][ T8320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.168379][ T7672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.176045][ T7672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.186381][ T8326] 8021q: adding VLAN 0 to HW filter on device batadv0 22:29:25 executing program 3: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000000c0)='@.cpuset\x00', 0x0) 22:29:25 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 22:29:25 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 22:29:25 executing program 0: socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:29:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) pipe(0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db0645e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x100, 0xc318}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x4d94}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000480)=0x8) [ 171.485641][ T8352] IPVS: ftp: loaded support on port[0] = 21 22:29:25 executing program 3: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000000c0)='@.cpuset\x00', 0x0) [ 171.811465][ T8358] syz-executor.5 (8358) used greatest stack depth: 10064 bytes left 22:29:25 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:25 executing program 3: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000000c0)='@.cpuset\x00', 0x0) 22:29:25 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:25 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) pipe(0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db0645e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x100, 0xc318}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x4d94}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000480)=0x8) 22:29:26 executing program 0: socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 172.526396][ T8372] syz-executor.5 (8372) used greatest stack depth: 10024 bytes left [ 172.563898][ T21] device bridge_slave_1 left promiscuous mode [ 172.570128][ T21] bridge0: port 2(bridge_slave_1) entered disabled state 22:29:26 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 172.623362][ T21] device bridge_slave_0 left promiscuous mode [ 172.630864][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.683579][ T21] device bridge_slave_1 left promiscuous mode [ 172.689786][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.772793][ T21] device bridge_slave_0 left promiscuous mode [ 172.799235][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.252566][ T21] device hsr_slave_0 left promiscuous mode [ 174.292434][ T21] device hsr_slave_1 left promiscuous mode [ 174.338807][ T21] team0 (unregistering): Port device team_slave_1 removed [ 174.349214][ T21] team0 (unregistering): Port device team_slave_0 removed [ 174.358824][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 174.415966][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 174.495031][ T21] bond0 (unregistering): Released all slaves [ 174.652699][ T21] device hsr_slave_0 left promiscuous mode [ 174.692326][ T21] device hsr_slave_1 left promiscuous mode [ 174.758881][ T21] team0 (unregistering): Port device team_slave_1 removed [ 174.769519][ T21] team0 (unregistering): Port device team_slave_0 removed [ 174.779675][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 174.836090][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 174.894252][ T21] bond0 (unregistering): Released all slaves [ 175.011962][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 175.061050][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 175.086102][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.093319][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.101017][ T8400] device bridge_slave_0 entered promiscuous mode [ 175.108744][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.116000][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.124092][ T8400] device bridge_slave_1 entered promiscuous mode [ 175.141226][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.151977][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.170046][ T8400] team0: Port device team_slave_0 added [ 175.176472][ T8400] team0: Port device team_slave_1 added [ 175.224274][ T8400] device hsr_slave_0 entered promiscuous mode [ 175.282757][ T8400] device hsr_slave_1 entered promiscuous mode [ 175.332349][ T8400] debugfs: Directory 'hsr0' with parent '/' already present! [ 175.537727][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.544810][ T8400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.552140][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.559214][ T8400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.590780][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.603697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.612049][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.620809][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.634262][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.645940][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.654510][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.661539][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.685831][ T7672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.702766][ T7672] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.709855][ T7672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.720130][ T7672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.728907][ T7672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.740432][ T7672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.752887][ T8400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.766989][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.776223][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.788134][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.804732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.812115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.825255][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 22:29:29 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:29 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:29 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:29 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) pipe(0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x100, 0xc318}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x4d94}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000480)=0x8) 22:29:29 executing program 0: socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:29:30 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:30 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:30 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:30 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:30 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:30 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:30 executing program 0: socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 176.985077][ T8445] syz-executor.2 (8445) used greatest stack depth: 9920 bytes left 22:29:30 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:30 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:30 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 22:29:30 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:31 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 22:29:31 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)) 22:29:31 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:31 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe4190401000000000000000001000000008080a800000001000000fdffffffffffffff0a002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100a0ff483309243bae3394eaf696f306c3b4e27513dae645ff6d3f151eb4178de03c2b9d39cf8af7bdbc7b76d770c4f1fe98e949fa4261a6783acf5180e1a3cc048e979c427ad4456038776bf5d33711e5ad8d56e53410dbf21d8f2524cc62c5176a0a820b67624dc948ad3529bce8a770140412d17b6f9b13b8ae9ac72842f42e2ea888e15dfc4a39cf75ead0f2b97648a93d7b71551d37bdae7818076f2437d3f06039860ed62a3c5f9c496b847d9a8eeb5af719cff36df2ae800655d2496c05b3b5e8194042c501d2a46bb5273840df34f537dace17051174f3692bafb0056027a7615e78474bf460d69bbf7e0f82cfc3e3e2c5b244a8c3f2469d21095936d856b0d1d9191d714bcc8a76a128bcef6c004668e3bd16391a935ba4e6183ea8907a033e23516f950f2bf1e52c850fb34f719a"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:31 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 22:29:31 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:31 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)) 22:29:31 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:31 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 22:29:31 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/85, 0x8dae8eb242fce13b, 0x6, 0x7b5, 0x4, 0x6, 0x7}, 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)) [ 178.086122][ T8491] dccp_close: ABORT with 1 bytes unread 22:29:31 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)) 22:29:31 executing program 3: setrlimit(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x200000000000000) finit_module(r0, 0x0, 0x0) 22:29:31 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:32 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)) 22:29:32 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:32 executing program 3: setrlimit(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x200000000000000) finit_module(r0, 0x0, 0x0) 22:29:32 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)) 22:29:32 executing program 5: setrlimit(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x200000000000000) finit_module(r0, 0x0, 0x0) 22:29:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)) 22:29:32 executing program 3: setrlimit(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x200000000000000) finit_module(r0, 0x0, 0x0) 22:29:32 executing program 5: setrlimit(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x200000000000000) finit_module(r0, 0x0, 0x0) 22:29:32 executing program 3: setrlimit(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x200000000000000) finit_module(r0, 0x0, 0x0) 22:29:32 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe4190401000000000000000001000000008080a800000001000000fdffffffffffffff0a002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100a0ff483309243bae3394eaf696f306c3b4e27513dae645ff6d3f151eb4178de03c2b9d39cf8af7bdbc7b76d770c4f1fe98e949fa4261a6783acf5180e1a3cc048e979c427ad4456038776bf5d33711e5ad8d56e53410dbf21d8f2524cc62c5176a0a820b67624dc948ad3529bce8a770140412d17b6f9b13b8ae9ac72842f42e2ea888e15dfc4a39cf75ead0f2b97648a93d7b71551d37bdae7818076f2437d3f06039860ed62a3c5f9c496b847d9a8eeb5af719cff36df2ae800655d2496c05b3b5e8194042c501d2a46bb5273840df34f537dace17051174f3692bafb0056027a7615e78474bf460d69bbf7e0f82cfc3e3e2c5b244a8c3f2469d21095936d856b0d1d9191d714bcc8a76a128bcef6c004668e3bd16391a935ba4e6183ea8907a033e23516f950f2bf1e52c850fb34f719a"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 179.129482][ T8542] dccp_close: ABORT with 1 bytes unread 22:29:32 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:32 executing program 5: setrlimit(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x200000000000000) finit_module(r0, 0x0, 0x0) 22:29:32 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:33 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:33 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:33 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 179.678178][ T8577] dccp_close: ABORT with 1 bytes unread 22:29:33 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:33 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 179.951756][ T8591] dccp_close: ABORT with 1 bytes unread [ 179.988616][ T8594] dccp_close: ABORT with 1 bytes unread 22:29:33 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:33 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:33 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:34 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:34 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:34 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:34 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:29:34 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 22:29:34 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 22:29:34 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 22:29:34 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 22:29:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 22:29:35 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffd000/0x3000)=nil) 22:29:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) [ 181.453075][ T8658] hugetlbfs: syz-executor.1 (8658): Using mlock ulimits for SHM_HUGETLB is deprecated 22:29:35 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffd000/0x3000)=nil) 22:29:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 22:29:35 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) getresgid(0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r7, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) r8 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:29:35 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffd000/0x3000)=nil) 22:29:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}], 0x4924924924926de, 0xc0) 22:29:35 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 22:29:35 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 181.832426][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 181.838224][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:29:35 executing program 1: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffd000/0x3000)=nil) 22:29:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 22:29:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}], 0x4924924924926de, 0xc0) 22:29:35 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 22:29:35 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 22:29:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 22:29:35 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) [ 182.382288][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 182.388081][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 182.462460][ C0] protocol 88fb is buggy, dev hsr_slave_0 22:29:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) getresgid(0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r7, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) r8 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:29:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}], 0x4924924924926de, 0xc0) 22:29:36 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 22:29:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 22:29:36 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:29:36 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 22:29:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 22:29:36 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 22:29:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 22:29:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}], 0x4924924924926de, 0xc0) 22:29:36 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 22:29:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 183.220280][ T8753] 9pnet: bogus RWRITE count (2 > 1) [ 183.314397][ T8753] 9pnet: bogus RWRITE count (2 > 1) [ 183.422306][ C1] net_ratelimit: 1 callbacks suppressed [ 183.422317][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 183.433744][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:29:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) getresgid(0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r7, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) r8 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:29:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 22:29:37 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:29:37 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:29:37 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 22:29:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 22:29:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 22:29:37 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) [ 183.751297][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 183.757668][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 183.828514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 183.834377][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 183.902288][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 183.908173][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:29:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 22:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 22:29:37 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:29:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 184.363806][ T8795] 9pnet: bogus RWRITE count (2 > 1) [ 184.429723][ T8796] 9pnet: bogus RWRITE count (2 > 1) [ 184.462460][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 184.468773][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 184.540377][ T8800] 9pnet: bogus RWRITE count (2 > 1) 22:29:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) getresgid(0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r7, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) r8 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:29:38 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:29:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 22:29:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 22:29:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 22:29:38 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 184.923553][ T8814] 9pnet: bogus RWRITE count (2 > 1) 22:29:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 22:29:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 185.088554][ T8819] 9pnet: bogus RWRITE count (2 > 1) [ 185.303402][ T8826] 9pnet: bogus RWRITE count (2 > 1) 22:29:39 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 185.367309][ T8830] 9pnet: bogus RWRITE count (2 > 1) 22:29:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 22:29:39 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:29:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 22:29:39 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:29:39 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 185.942658][ T8847] 9pnet: bogus RWRITE count (2 > 1) [ 185.975244][ T8839] 9pnet: bogus RWRITE count (2 > 1) 22:29:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 22:29:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 22:29:39 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:29:40 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:29:40 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 186.581694][ T8863] 9pnet: bogus RWRITE count (2 > 1) [ 186.587118][ T8858] 9pnet: bogus RWRITE count (2 > 1) 22:29:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 22:29:40 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:29:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r5, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 22:29:41 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 187.447419][ T8889] 9pnet: bogus RWRITE count (2 > 1) 22:29:41 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:29:41 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 187.605282][ T8888] 9pnet: bogus RWRITE count (2 > 1) 22:29:41 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:29:41 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:29:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:29:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:29:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:29:42 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:29:42 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:29:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:29:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:29:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:29:42 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:29:42 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:29:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:29:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x10c) 22:29:43 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:29:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) 22:29:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x10c) 22:29:43 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 189.662350][ C1] net_ratelimit: 2 callbacks suppressed [ 189.662369][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 189.673898][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:29:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x10c) 22:29:43 executing program 0: pipe(&(0x7f0000001340)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x11) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x6, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x0, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}}, 0xa, @in=@multicast1, 0x0, 0x1, 0x2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x4e21, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, r5}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x0, 0x37, 0x1000}, 0x0, 0x6e6bb2, 0x3, 0x0, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x0, 0x400, 0x9}}, 0xe8) 22:29:43 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:29:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) 22:29:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x10c) 22:29:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) 22:29:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) 22:29:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x10000f48b, 0x80040, 0x0, 'queue1\x00'}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:29:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) [ 190.702278][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 190.708079][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 190.779068][ T26] audit: type=1804 audit(1574807384.413:31): pid=9032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir911154032/syzkaller.j9UZEb/22/bus" dev="sda1" ino=16711 res=1 [ 190.782412][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 190.809205][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:29:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x54b, &(0x7f0000000180)) 22:29:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x54b, &(0x7f0000000180)) 22:29:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) 22:29:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) 22:29:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="240000002a002d08000000000000160008000000100008000000000000007f3ea5ad705c75ca7dfb8c64000000000000b430c6d3c5884dab95449702147ce3bd08000000000000005e2e5f0bf9ed7a45d6f7ffffffffffffff6ded40a1a961b7def4537a6299325da452d07b42b5345cba038266911f0e7a63426e59ea660b4716d9ca9565a094e91e284528e054c4c368e345883271bb65a8c6688e074457f32d5f2a04cf36a625f0a506055bb5c6abe1d985b7239bab19cb38b7b79223394802ae24a1b831f0fdca9cba8dfd61d28e43c8715865ac19b0948ddb98da991ecf86bb559c83ad0686e76467539c201a8e52df3f3283bca1187976fee3eeb65a11e4bcc79ace487ff096dd231d998703985bdb41dadf4bd15df61f615c037c1bc8cb121be40e5494f13384497c91b1aa0133adb0ffffa9dc78facae4deb818950bf367da92d034594adbc2955ad71d1e77f4df13f377ef096b0b477129737feb4806000000da6ccd519a554871a8172c9a1d432e25de24dea609e290a58efcf91e2a1356f451ca6792b6cf36087c14db00000000000000d61bb4b09ec06ab6405a8458045ae66ae329a53d142b3586ee427320875b1980d61f4a85eede75711994851b0830ca799a5b528b882a25aaf4fc4affbbc3415a1df67fbf3d13998c18753e723ab587bbc053c389ec177e82888679cd78b1fa1b10a9c133bd9e0c2296b6751350eb70f7bd4ea30de1cf46ebcfb23f6d55dcbff56e9f3b878f25f8d0402ee5289fbd3c3d920f50871110f1834d8d2bff7c462fddf54eea5b29293941057cf35f851c87e7732fb440b26ff3447a32458ee559fae1922b5ab98fd3d84a32a443ad16d9519b4a62632d82de451c82684e97d0b388d560f63983e1c2cd51462ef4e120a318962402b84028"], 0x24}}, 0x0) 22:29:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x54b, &(0x7f0000000180)) 22:29:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) 22:29:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) 22:29:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) 22:29:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) [ 191.635874][ T26] audit: type=1804 audit(1574807385.273:32): pid=9035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir911154032/syzkaller.j9UZEb/22/bus" dev="sda1" ino=16711 res=1 [ 191.742321][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 191.748154][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:29:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x10000f48b, 0x80040, 0x0, 'queue1\x00'}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:29:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x54b, &(0x7f0000000180)) 22:29:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 22:29:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 22:29:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)) 22:29:49 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000600)=0x2b2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x717000) 22:29:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 22:29:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)) [ 195.860467][ T26] audit: type=1804 audit(1574807389.493:33): pid=9089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir911154032/syzkaller.j9UZEb/23/bus" dev="sda1" ino=16735 res=1 22:29:49 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000600)=0x2b2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x717000) 22:29:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 22:29:49 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000600)=0x2b2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x717000) 22:29:49 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000600)=0x2b2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x717000) 22:29:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x10000f48b, 0x80040, 0x0, 'queue1\x00'}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:29:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)) 22:29:54 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000600)=0x2b2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x717000) 22:29:54 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000600)=0x2b2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x717000) 22:29:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 22:29:54 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000600)=0x2b2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x717000) 22:29:54 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000600)=0x2b2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x717000) 22:29:54 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000600)=0x2b2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x717000) 22:29:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)) 22:29:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x10000f48b, 0x80040, 0x0, 'queue1\x00'}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:29:54 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000600)=0x2b2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x717000) [ 200.663545][ T26] audit: type=1804 audit(1574807394.303:34): pid=9129 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir911154032/syzkaller.j9UZEb/24/bus" dev="sda1" ino=16736 res=1 22:29:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x10000f48b, 0x80040, 0x0, 'queue1\x00'}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 200.883749][ T26] audit: type=1804 audit(1574807394.523:35): pid=9145 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir211648270/syzkaller.WjM7H7/39/bus" dev="sda1" ino=16751 res=1 [ 201.081651][ T26] audit: type=1804 audit(1574807394.713:36): pid=9152 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir201106709/syzkaller.UpT95P/40/bus" dev="sda1" ino=16483 res=1 22:29:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x10000f48b, 0x80040, 0x0, 'queue1\x00'}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:29:58 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000040)) 22:29:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x1000080002, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0x3a, 0x54f, &(0x7f00000003c0)="cee3f87a611a530000002a0d614fda67dd2705e05b6e936df2d351a17f48246fe83b3cebd949a245c017f328db52215aaf6e4a64d328e214bae711716a559144add52ae64a914357e9869463b77bffca1e06e571db2740b16e5b4f188de8cb064f5a02c60920dee9fab540ad160c6bde19863500"/128, 0x0, 0xf000, 0x0, 0xfe8a, 0xc2, &(0x7f0000000180)="5fa9dd69a821774ab0b30a771297c971af242a2a9b0c12f05a26f665bd237f536fd555e342738db819", &(0x7f0000000340)="24acc6be3a41d56b285214918624985a38dc58176e66e83d47e05eebc474c7148e7ed7c07495b7360e47513ec8ddf8e2b6ca985f6d67a5e3f0894ad2a9020ac0c9e9c9818a04913af7ae8edab6de3e83"}, 0x28) 22:29:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x10000f48b, 0x80040, 0x0, 'queue1\x00'}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:29:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x10000f48b, 0x80040, 0x0, 'queue1\x00'}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 205.314903][ T26] audit: type=1804 audit(1574807398.953:37): pid=9159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir201106709/syzkaller.UpT95P/41/bus" dev="sda1" ino=16732 res=1 22:29:59 executing program 2: pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e"], 0x0, 0x1a}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 22:29:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x1000080002, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0x3a, 0x54f, &(0x7f00000003c0)="cee3f87a611a530000002a0d614fda67dd2705e05b6e936df2d351a17f48246fe83b3cebd949a245c017f328db52215aaf6e4a64d328e214bae711716a559144add52ae64a914357e9869463b77bffca1e06e571db2740b16e5b4f188de8cb064f5a02c60920dee9fab540ad160c6bde19863500"/128, 0x0, 0xf000, 0x0, 0xfe8a, 0xc2, &(0x7f0000000180)="5fa9dd69a821774ab0b30a771297c971af242a2a9b0c12f05a26f665bd237f536fd555e342738db819", &(0x7f0000000340)="24acc6be3a41d56b285214918624985a38dc58176e66e83d47e05eebc474c7148e7ed7c07495b7360e47513ec8ddf8e2b6ca985f6d67a5e3f0894ad2a9020ac0c9e9c9818a04913af7ae8edab6de3e83"}, 0x28) [ 205.407501][ T26] audit: type=1804 audit(1574807398.983:38): pid=9161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir211648270/syzkaller.WjM7H7/40/bus" dev="sda1" ino=16756 res=1 22:29:59 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000040)) 22:29:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x10000f48b, 0x80040, 0x0, 'queue1\x00'}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 205.568372][ T26] audit: type=1804 audit(1574807399.003:39): pid=9169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir911154032/syzkaller.j9UZEb/25/bus" dev="sda1" ino=16761 res=1 22:29:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 205.644979][ T26] audit: type=1800 audit(1574807399.153:40): pid=9173 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16758 res=0 22:29:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x1000080002, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0x3a, 0x54f, &(0x7f00000003c0)="cee3f87a611a530000002a0d614fda67dd2705e05b6e936df2d351a17f48246fe83b3cebd949a245c017f328db52215aaf6e4a64d328e214bae711716a559144add52ae64a914357e9869463b77bffca1e06e571db2740b16e5b4f188de8cb064f5a02c60920dee9fab540ad160c6bde19863500"/128, 0x0, 0xf000, 0x0, 0xfe8a, 0xc2, &(0x7f0000000180)="5fa9dd69a821774ab0b30a771297c971af242a2a9b0c12f05a26f665bd237f536fd555e342738db819", &(0x7f0000000340)="24acc6be3a41d56b285214918624985a38dc58176e66e83d47e05eebc474c7148e7ed7c07495b7360e47513ec8ddf8e2b6ca985f6d67a5e3f0894ad2a9020ac0c9e9c9818a04913af7ae8edab6de3e83"}, 0x28) 22:29:59 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000040)) [ 205.829800][ T26] audit: type=1804 audit(1574807399.463:41): pid=9190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir211648270/syzkaller.WjM7H7/41/bus" dev="sda1" ino=16756 res=1 22:29:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:29:59 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000040)) 22:30:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x10000f48b, 0x80040, 0x0, 'queue1\x00'}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:30:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:30:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x1000080002, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0x3a, 0x54f, &(0x7f00000003c0)="cee3f87a611a530000002a0d614fda67dd2705e05b6e936df2d351a17f48246fe83b3cebd949a245c017f328db52215aaf6e4a64d328e214bae711716a559144add52ae64a914357e9869463b77bffca1e06e571db2740b16e5b4f188de8cb064f5a02c60920dee9fab540ad160c6bde19863500"/128, 0x0, 0xf000, 0x0, 0xfe8a, 0xc2, &(0x7f0000000180)="5fa9dd69a821774ab0b30a771297c971af242a2a9b0c12f05a26f665bd237f536fd555e342738db819", &(0x7f0000000340)="24acc6be3a41d56b285214918624985a38dc58176e66e83d47e05eebc474c7148e7ed7c07495b7360e47513ec8ddf8e2b6ca985f6d67a5e3f0894ad2a9020ac0c9e9c9818a04913af7ae8edab6de3e83"}, 0x28) 22:30:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:30:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:30:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 210.663761][ T26] audit: type=1804 audit(1574807404.303:42): pid=9234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir201106709/syzkaller.UpT95P/42/bus" dev="sda1" ino=16780 res=1 22:30:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x1000080002, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0x3a, 0x54f, &(0x7f00000003c0)="cee3f87a611a530000002a0d614fda67dd2705e05b6e936df2d351a17f48246fe83b3cebd949a245c017f328db52215aaf6e4a64d328e214bae711716a559144add52ae64a914357e9869463b77bffca1e06e571db2740b16e5b4f188de8cb064f5a02c60920dee9fab540ad160c6bde19863500"/128, 0x0, 0xf000, 0x0, 0xfe8a, 0xc2, &(0x7f0000000180)="5fa9dd69a821774ab0b30a771297c971af242a2a9b0c12f05a26f665bd237f536fd555e342738db819", &(0x7f0000000340)="24acc6be3a41d56b285214918624985a38dc58176e66e83d47e05eebc474c7148e7ed7c07495b7360e47513ec8ddf8e2b6ca985f6d67a5e3f0894ad2a9020ac0c9e9c9818a04913af7ae8edab6de3e83"}, 0x28) 22:30:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:30:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:30:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:30:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x6, &(0x7f00000000c0)={@empty={[0x0, 0x4]}}, 0x20) 22:30:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x1000080002, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0x3a, 0x54f, &(0x7f00000003c0)="cee3f87a611a530000002a0d614fda67dd2705e05b6e936df2d351a17f48246fe83b3cebd949a245c017f328db52215aaf6e4a64d328e214bae711716a559144add52ae64a914357e9869463b77bffca1e06e571db2740b16e5b4f188de8cb064f5a02c60920dee9fab540ad160c6bde19863500"/128, 0x0, 0xf000, 0x0, 0xfe8a, 0xc2, &(0x7f0000000180)="5fa9dd69a821774ab0b30a771297c971af242a2a9b0c12f05a26f665bd237f536fd555e342738db819", &(0x7f0000000340)="24acc6be3a41d56b285214918624985a38dc58176e66e83d47e05eebc474c7148e7ed7c07495b7360e47513ec8ddf8e2b6ca985f6d67a5e3f0894ad2a9020ac0c9e9c9818a04913af7ae8edab6de3e83"}, 0x28) 22:30:09 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab7d04000000288a0000000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/175, 0xfdc0}], 0x1}}], 0x1, 0x0, 0x0) 22:30:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x6, &(0x7f00000000c0)={@empty={[0x0, 0x4]}}, 0x20) 22:30:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x6, &(0x7f00000000c0)={@empty={[0x0, 0x4]}}, 0x20) 22:30:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:30:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x1000080002, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b870f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1bbf27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1da14a829d7849cbcfc80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b1b7f7d57f90a46c656642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aadd0659a3045710ea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757a12189156534979818c420eb4304f66e3a37a"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0x3a, 0x54f, &(0x7f00000003c0)="cee3f87a611a530000002a0d614fda67dd2705e05b6e936df2d351a17f48246fe83b3cebd949a245c017f328db52215aaf6e4a64d328e214bae711716a559144add52ae64a914357e9869463b77bffca1e06e571db2740b16e5b4f188de8cb064f5a02c60920dee9fab540ad160c6bde19863500"/128, 0x0, 0xf000, 0x0, 0xfe8a, 0xc2, &(0x7f0000000180)="5fa9dd69a821774ab0b30a771297c971af242a2a9b0c12f05a26f665bd237f536fd555e342738db819", &(0x7f0000000340)="24acc6be3a41d56b285214918624985a38dc58176e66e83d47e05eebc474c7148e7ed7c07495b7360e47513ec8ddf8e2b6ca985f6d67a5e3f0894ad2a9020ac0c9e9c9818a04913af7ae8edab6de3e83"}, 0x28) 22:30:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x6, &(0x7f00000000c0)={@empty={[0x0, 0x4]}}, 0x20) 22:30:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x6, &(0x7f00000000c0)={@empty={[0x0, 0x4]}}, 0x20) 22:30:09 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 22:30:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab7d04000000288a0000000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/175, 0xfdc0}], 0x1}}], 0x1, 0x0, 0x0) 22:30:09 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 22:30:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x6, &(0x7f00000000c0)={@empty={[0x0, 0x4]}}, 0x20) 22:30:10 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:10 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 22:30:10 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 22:30:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab7d04000000288a0000000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/175, 0xfdc0}], 0x1}}], 0x1, 0x0, 0x0) 22:30:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x6, &(0x7f00000000c0)={@empty={[0x0, 0x4]}}, 0x20) 22:30:10 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 22:30:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab7d04000000288a0000000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/175, 0xfdc0}], 0x1}}], 0x1, 0x0, 0x0) 22:30:10 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 22:30:10 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 22:30:10 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 22:30:10 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 22:30:11 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:11 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:11 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 22:30:11 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:11 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:11 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 22:30:11 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:12 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 22:30:12 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:13 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:13 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:13 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@updsa={0x138, 0x1a, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [], @loopback}, @in6=@empty}, {@in6=@mcast1, 0x0, 0x33}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x138}}, 0x0) 22:30:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@updsa={0x138, 0x1a, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [], @loopback}, @in6=@empty}, {@in6=@mcast1, 0x0, 0x33}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x138}}, 0x0) 22:30:14 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@updsa={0x138, 0x1a, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [], @loopback}, @in6=@empty}, {@in6=@mcast1, 0x0, 0x33}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x138}}, 0x0) 22:30:14 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) 22:30:14 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0], 0x4}}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfcd, 0x0, 0x0, 0x0, 0xfffff7ffffffffff], 0x1f004, 0x80}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0xcbb09000) 22:30:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@updsa={0x138, 0x1a, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [], @loopback}, @in6=@empty}, {@in6=@mcast1, 0x0, 0x33}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x138}}, 0x0) [ 221.191054][ T9432] sp0: Synchronizing with TNC 22:30:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) 22:30:15 executing program 0: creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) 22:30:15 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0&&!\n\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) [ 221.786481][ T9454] sp0: Synchronizing with TNC 22:30:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x38}}, 0x0) 22:30:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) 22:30:15 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0&&!\n\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) [ 222.573220][ T9486] sp0: Synchronizing with TNC 22:30:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) 22:30:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x38}}, 0x0) [ 223.644236][ T9507] sp0: Synchronizing with TNC 22:30:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x38}}, 0x0) 22:30:17 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0&&!\n\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 22:30:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)) syz_read_part_table(0x0, 0xaaaab82, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a9ffffff00090000ff0700000000000000000000000000000000000000ffffff81000004800000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 22:30:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) dup3(r2, r3, 0x0) 22:30:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0x10, 0x8000000100000003, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r2, 0x0) 22:30:17 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) 22:30:17 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0&&!\n\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 22:30:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x38}}, 0x0) [ 224.263389][ T9516] loop1: p1 p3 22:30:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) dup3(r2, r3, 0x0) 22:30:18 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) 22:30:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) dup3(r2, r3, 0x0) 22:30:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) dup3(r2, r3, 0x0) 22:30:18 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) 22:30:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)) syz_read_part_table(0x0, 0xaaaab82, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a9ffffff00090000ff0700000000000000000000000000000000000000ffffff81000004800000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 22:30:18 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/216, 0xfffffecd}], 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 22:30:19 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) 22:30:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:30:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) dup3(r2, r3, 0x0) 22:30:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) dup3(r2, r3, 0x0) [ 225.643271][ T9581] loop1: p1 p3 22:30:19 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 22:30:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) dup3(r2, r3, 0x0) 22:30:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:30:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)) syz_read_part_table(0x0, 0xaaaab82, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a9ffffff00090000ff0700000000000000000000000000000000000000ffffff81000004800000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 22:30:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:30:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:30:19 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) [ 226.473331][ T9612] loop1: p1 p3 [ 227.767592][ T9578] ================================================================== [ 227.775752][ T9578] BUG: KCSAN: data-race in do_signal_stop / task_set_jobctl_pending [ 227.783703][ T9578] [ 227.786018][ T9578] write to 0xffff8881017a80e4 of 4 bytes by task 9577 on cpu 0: [ 227.793758][ T9578] do_signal_stop+0x204/0x500 [ 227.798462][ T9578] get_signal+0x61b/0x1320 [ 227.802860][ T9578] do_signal+0x2f/0x6c0 [ 227.807058][ T9578] exit_to_usermode_loop+0x250/0x2c0 [ 227.812330][ T9578] prepare_exit_to_usermode+0x180/0x1a0 [ 227.817879][ T9578] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 227.824710][ T9578] [ 227.827024][ T9578] read to 0xffff8881017a80e4 of 4 bytes by task 9578 on cpu 1: [ 227.834560][ T9578] task_set_jobctl_pending+0x9c/0x180 [ 227.839924][ T9578] do_signal_stop+0x40e/0x500 [ 227.844590][ T9578] get_signal+0x61b/0x1320 [ 227.848981][ T9578] do_signal+0x2f/0x6c0 [ 227.853128][ T9578] exit_to_usermode_loop+0x250/0x2c0 [ 227.858394][ T9578] prepare_exit_to_usermode+0x180/0x1a0 [ 227.863932][ T9578] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 227.870753][ T9578] [ 227.873058][ T9578] Reported by Kernel Concurrency Sanitizer on: [ 227.879194][ T9578] CPU: 1 PID: 9578 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 227.887403][ T9578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.897444][ T9578] ================================================================== [ 227.905494][ T9578] Kernel panic - not syncing: panic_on_warn set ... [ 227.912062][ T9578] CPU: 1 PID: 9578 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 227.920275][ T9578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.930318][ T9578] Call Trace: [ 227.933594][ T9578] dump_stack+0x11d/0x181 [ 227.937912][ T9578] panic+0x210/0x640 [ 227.941791][ T9578] ? vprintk_func+0x8d/0x140 [ 227.946387][ T9578] kcsan_report.cold+0xc/0xd [ 227.950981][ T9578] kcsan_setup_watchpoint+0x3fe/0x460 [ 227.956348][ T9578] __tsan_read4+0xc6/0x100 [ 227.960765][ T9578] task_set_jobctl_pending+0x9c/0x180 [ 227.966116][ T9578] do_signal_stop+0x40e/0x500 [ 227.970790][ T9578] get_signal+0x61b/0x1320 [ 227.975208][ T9578] do_signal+0x2f/0x6c0 [ 227.979362][ T9578] ? __x64_sys_futex+0x3c2/0x3f0 [ 227.984298][ T9578] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 227.990528][ T9578] exit_to_usermode_loop+0x250/0x2c0 [ 227.995842][ T9578] prepare_exit_to_usermode+0x180/0x1a0 [ 228.001412][ T9578] retint_user+0x8/0x8 [ 228.005457][ T9578] RIP: 0033:0x4046f9 [ 228.009340][ T9578] Code: d2 e8 eb fe ff ff 48 8d 5d 08 4c 8d 65 0c eb 18 90 45 31 c0 31 c9 ba 80 00 00 00 48 89 de bf ca 00 00 00 e8 39 5f 05 00 8b 03 <85> c0 74 e3 48 89 ef c7 45 08 00 00 00 00 e8 e4 f9 ff ff 4c 89 e7 [ 228.029197][ T9578] RSP: 002b:00007fbc1db4fd00 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff02 [ 228.042373][ T9578] RAX: 0000000000000001 RBX: 000000000075bf28 RCX: 000000000045a649 [ 228.050324][ T9578] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf28 [ 228.058275][ T9578] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 228.066222][ T9578] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 228.074170][ T9578] R13: 00007ffe9b0d8eaf R14: 00007fbc1db509c0 R15: 000000000075bf2c [ 229.159066][ T9578] Shutting down cpus with NMI [ 229.165101][ T9578] Kernel Offset: disabled [ 229.169472][ T9578] Rebooting in 86400 seconds..