Warning: Permanently added '10.128.1.29' (ECDSA) to the list of known hosts. 2019/11/23 07:02:35 fuzzer started 2019/11/23 07:02:37 dialing manager at 10.128.0.26:37225 2019/11/23 07:02:37 syscalls: 2563 2019/11/23 07:02:37 code coverage: enabled 2019/11/23 07:02:37 comparison tracing: enabled 2019/11/23 07:02:37 extra coverage: enabled 2019/11/23 07:02:37 setuid sandbox: enabled 2019/11/23 07:02:37 namespace sandbox: enabled 2019/11/23 07:02:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/23 07:02:37 fault injection: enabled 2019/11/23 07:02:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/23 07:02:37 net packet injection: enabled 2019/11/23 07:02:37 net device setup: enabled 2019/11/23 07:02:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/23 07:02:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 07:05:02 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000002c0)={{}, {0x0, 0x6d}}) prctl$PR_SET_UNALIGN(0x6, 0x0) gettid() 07:05:03 executing program 1: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0", 0x21}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) syzkaller login: [ 215.289402][ T8850] IPVS: ftp: loaded support on port[0] = 21 07:05:03 executing program 2: [ 215.449322][ T8853] IPVS: ftp: loaded support on port[0] = 21 [ 215.465013][ T8850] chnl_net:caif_netlink_parms(): no params data found [ 215.599896][ T8850] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.608337][ T8850] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.618113][ T8850] device bridge_slave_0 entered promiscuous mode [ 215.640596][ T8850] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.648144][ T8850] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.649023][ T8855] IPVS: ftp: loaded support on port[0] = 21 [ 215.663957][ T8850] device bridge_slave_1 entered promiscuous mode [ 215.720035][ T8850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.753784][ T8850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:05:03 executing program 3: [ 215.775703][ T8853] chnl_net:caif_netlink_parms(): no params data found [ 215.795779][ T8850] team0: Port device team_slave_0 added [ 215.806264][ T8850] team0: Port device team_slave_1 added [ 215.950710][ T8850] device hsr_slave_0 entered promiscuous mode [ 215.989716][ T8850] device hsr_slave_1 entered promiscuous mode 07:05:04 executing program 4: [ 216.050431][ T8853] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.060738][ T8853] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.080966][ T8853] device bridge_slave_0 entered promiscuous mode [ 216.120438][ T8859] IPVS: ftp: loaded support on port[0] = 21 [ 216.131933][ T8853] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.149269][ T8853] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.169615][ T8853] device bridge_slave_1 entered promiscuous mode 07:05:04 executing program 5: [ 216.342980][ T8862] IPVS: ftp: loaded support on port[0] = 21 [ 216.349460][ T8850] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 216.403584][ T8850] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 216.462564][ T8850] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 216.520806][ T8853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.535125][ T8853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.568814][ T8850] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 216.632480][ T8853] team0: Port device team_slave_0 added [ 216.633350][ T8864] IPVS: ftp: loaded support on port[0] = 21 [ 216.640314][ T8853] team0: Port device team_slave_1 added [ 216.652666][ T8855] chnl_net:caif_netlink_parms(): no params data found [ 216.720046][ T8853] device hsr_slave_0 entered promiscuous mode [ 216.777476][ T8853] device hsr_slave_1 entered promiscuous mode [ 216.828980][ T8853] debugfs: Directory 'hsr0' with parent '/' already present! [ 216.886926][ T8855] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.894204][ T8855] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.902056][ T8855] device bridge_slave_0 entered promiscuous mode [ 216.911272][ T8855] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.918440][ T8855] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.926133][ T8855] device bridge_slave_1 entered promiscuous mode [ 216.949680][ T8855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.971131][ T8855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.008499][ T8855] team0: Port device team_slave_0 added [ 217.016332][ T8855] team0: Port device team_slave_1 added [ 217.076185][ T8853] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 217.120063][ T8853] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.239170][ T8855] device hsr_slave_0 entered promiscuous mode [ 217.289229][ T8855] device hsr_slave_1 entered promiscuous mode [ 217.338245][ T8855] debugfs: Directory 'hsr0' with parent '/' already present! [ 217.387789][ T8853] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 217.430630][ T8853] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 217.546701][ T8859] chnl_net:caif_netlink_parms(): no params data found [ 217.593186][ T8864] chnl_net:caif_netlink_parms(): no params data found [ 217.641574][ T8850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.656928][ T8862] chnl_net:caif_netlink_parms(): no params data found [ 217.691922][ T8855] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 217.749710][ T8855] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 217.812928][ T8850] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.820998][ T8855] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 217.860092][ T8859] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.869502][ T8859] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.877333][ T8859] device bridge_slave_0 entered promiscuous mode [ 217.891360][ T8864] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.899719][ T8864] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.909223][ T8864] device bridge_slave_0 entered promiscuous mode [ 217.916371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.925102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.949611][ T8855] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 217.993250][ T8859] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.000444][ T8859] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.008623][ T8859] device bridge_slave_1 entered promiscuous mode [ 218.024974][ T8864] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.036539][ T8864] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.044654][ T8864] device bridge_slave_1 entered promiscuous mode [ 218.065327][ T8864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.075266][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.084433][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.094399][ T3619] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.101660][ T3619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.110598][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.121498][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.130084][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.137257][ T3619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.144995][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.154232][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.163277][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.172788][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.182850][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.191513][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.225392][ T8859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.241041][ T8864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.252156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.261500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.270042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.278721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.302427][ T8850] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.315381][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.323863][ T8862] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.332141][ T8862] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.340264][ T8862] device bridge_slave_0 entered promiscuous mode [ 218.349348][ T8859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.380497][ T8864] team0: Port device team_slave_0 added [ 218.400005][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.408640][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.431349][ T8850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.439046][ T8862] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.446094][ T8862] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.454616][ T8862] device bridge_slave_1 entered promiscuous mode [ 218.470207][ T8859] team0: Port device team_slave_0 added [ 218.477614][ T8859] team0: Port device team_slave_1 added [ 218.484767][ T8864] team0: Port device team_slave_1 added [ 218.493760][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.502460][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.551502][ T8853] 8021q: adding VLAN 0 to HW filter on device bond0 07:05:06 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x1d, &(0x7f0000000200), 0x4) 07:05:06 executing program 0: syz_init_net_socket$llc(0x1a, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='\\.\\:],0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 218.620656][ T8859] device hsr_slave_0 entered promiscuous mode [ 218.657772][ T8859] device hsr_slave_1 entered promiscuous mode [ 218.703947][ T8859] debugfs: Directory 'hsr0' with parent '/' already present! [ 218.722724][ T8878] libceph: resolve '\.\' (ret=-3): failed [ 218.730001][ T8881] libceph: resolve '\.\' (ret=-3): failed [ 218.740275][ T8878] libceph: parse_ips bad ip '\.\:],0' [ 218.745705][ T8881] libceph: parse_ips bad ip '\.\:],0' 07:05:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 218.770292][ T8862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.810328][ T8864] device hsr_slave_0 entered promiscuous mode [ 218.819171][ C1] hrtimer: interrupt took 62017 ns [ 218.837926][ T8864] device hsr_slave_1 entered promiscuous mode 07:05:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 218.874077][ T8864] debugfs: Directory 'hsr0' with parent '/' already present! [ 218.907903][ T8862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.988298][ T8853] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.011263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.026505][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:05:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 219.034667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.050837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.063421][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.070632][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.096383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.117017][ T8862] team0: Port device team_slave_0 added 07:05:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 219.157705][ T8855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.164933][ T8859] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 219.204681][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.221760][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.239008][ T8856] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.246149][ T8856] bridge0: port 2(bridge_slave_1) entered forwarding state 07:05:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 219.256411][ T8862] team0: Port device team_slave_1 added [ 219.286907][ T8859] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 219.329574][ T8859] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 219.406316][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.433503][ T8864] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 219.489229][ T8859] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 219.566058][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.609586][ T8862] device hsr_slave_0 entered promiscuous mode [ 219.678280][ T8862] device hsr_slave_1 entered promiscuous mode [ 219.747407][ T8862] debugfs: Directory 'hsr0' with parent '/' already present! [ 219.755084][ T8864] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 219.810020][ T8864] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 219.874544][ T8864] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 219.935134][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.943297][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.951247][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.959999][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.968468][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.976932][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.986022][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.033983][ T8855] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.041479][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.051032][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.060571][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.069323][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.079575][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.111479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.120126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.129613][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.136640][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.166334][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.174685][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.183464][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.191945][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.199070][ T3619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.207409][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.216150][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.241581][ T8853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.261974][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.269841][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.278108][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.286591][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.295591][ T8862] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 220.366418][ T8855] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.378628][ T8855] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.394666][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.403439][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.412174][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.422103][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.430546][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.440165][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.448801][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.456986][ T8862] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 220.502175][ T8862] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 220.573290][ T8862] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 220.621360][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.663854][ T8864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.686692][ T8859] 8021q: adding VLAN 0 to HW filter on device bond0 07:05:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 220.720313][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.728435][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.736467][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.746297][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.762864][ T8864] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.799377][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.811026][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.820529][ T8856] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.827648][ T8856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.836921][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.845102][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.854793][ T8855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.871509][ T8859] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.885981][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.894986][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.903796][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.912865][ T8895] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.920002][ T8895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.930199][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.988257][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.997012][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.007099][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.015768][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.024667][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.033627][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.042301][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.050690][ T8856] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.057762][ T8856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.065250][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.073853][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.082143][ T8856] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.089217][ T8856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.096721][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.115638][ T8864] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.127629][ T8864] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.144707][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.153962][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.162146][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.170600][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.179258][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.187598][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.195690][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.226939][ T8862] 8021q: adding VLAN 0 to HW filter on device bond0 07:05:09 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010000500d25a80648c63940d0300fc00100002400200a06d663882c137153e370935018000f01700d1bd13cfb4d0274ff51e4c33c86fcf1a6ea9e010cd744842afcb0fa868358536e01001289a5c72cfd913dd3730122d212992d212d22849e8475d1711acd8795b60da235149fa7032c27c24af5c11f6a3eb67c444038efb68d48c3afdbf10f55ba2090071802107713cccf9185a298b51b549c2744724537c116a328d2f4c711208b27c5a6b28a0363f2e2b4457bc254edc19e56b944c15f0dafc17", 0xc7}], 0x1}, 0x0) [ 221.245390][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.261530][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.270991][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.280024][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.288222][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.304216][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.325445][ T8864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.343400][ T8862] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.358439][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.368924][ T8917] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.378990][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.394181][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.402760][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.411701][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.420251][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.435858][ T8859] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.455089][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.474230][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.483170][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.494860][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.504188][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.512955][ T3619] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.520064][ T3619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.530182][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.538078][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.546520][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.555021][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.562112][ T3619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.594046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.605301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.622880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.631693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.648629][ T8859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.666061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.686890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.696712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.708740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.717773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.726154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.734981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.748096][ T8862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.762681][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.772983][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.782191][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.807441][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.814882][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.855017][ T8862] 8021q: adding VLAN 0 to HW filter on device batadv0 07:05:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 07:05:10 executing program 4: mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death={0x40106309}, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) 07:05:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0800b5055e0bcfe8") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:05:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') socket$packet(0x11, 0x3, 0x300) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 222.185560][ T8944] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:05:10 executing program 5: syz_init_net_socket$llc(0x1a, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='\\.\\:],0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 07:05:10 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x706a57dcd7a54e93, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) [ 222.304611][ T8950] libceph: resolve '\.\' (ret=-3): failed [ 222.339542][ T8951] libceph: resolve '\.\' (ret=-3): failed [ 222.358461][ T8950] libceph: parse_ips bad ip '\.\:],0' 07:05:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 07:05:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:05:10 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) [ 222.410308][ T8951] libceph: parse_ips bad ip '\.\:],0' 07:05:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:05:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x5}, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10000, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 07:05:10 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x38, 0x0, 0x0, @ipv4={[0x3580]}, @mcast2, {[@dstopts={0x3a}], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @mcast2, @local}}}}}}}, 0x0) 07:05:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000017c0)=[{{&(0x7f0000001940)=@nfc, 0x80, 0x0, 0x0, &(0x7f00000001c0)=""/60, 0x3c}, 0x5}, {{0x0, 0x0, 0x0}}], 0x2, 0x20, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x2000000000000, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000001380)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001300)='/dev/ubi_ctrl\x00', 0x0, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='l\x00', 0x200000, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r6 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000001640)=ANY=[@ANYBLOB="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"]) syz_open_dev$dspn(0x0, 0x1, 0x2) write$vnet(0xffffffffffffffff, 0x0, 0x0) 07:05:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:05:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x242}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000740)=@sco={0x1f, {0x2, 0x0, 0x5, 0x6, 0x1, 0x40}}, 0x80, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000a40)="ea72e962", 0x4}, {&(0x7f0000000a80)="ba7e9b8954b58eacbb5aa1abac3524c01ffaa77eb79ba91020656879cf6392909f3cb0ff40d2d027fbc6fce4c6228bd3f4fd1f0f35627e97eb60353490105d168a3994cb5c7557fd72976472d58f598bc5848a2b61039d2af3a26dbd9dad", 0x5e}, {0x0}], 0x4}, 0x4000840) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 07:05:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) gettid() 07:05:11 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) pipe(0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000440)) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) 07:05:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto(r1, &(0x7f0000000400)="810a6f3abc99137d425d82ee3544931f4b06a02b587c023b314b4a7479c0dfb9b79bab7628bb8186e5f9a00d75291a652e7cacca158b9c173defa0f43aee", 0x3e, 0x0, &(0x7f0000000480)=@un=@abs, 0x80) [ 223.259562][ T9022] EXT4-fs warning (device sda1): ext4_group_add:1624: No reserved GDT blocks, can't resize [ 223.314408][ T9034] dns_resolver: Unsupported server list version (0) 07:05:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}, {{&(0x7f0000001940)=@nfc, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=""/60, 0x3c}, 0x5}, {{&(0x7f0000001b40)=@ax25={{0x3, @null}, [@rose, @default, @default, @rose, @default, @bcast, @null, @bcast]}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001c40)=""/216, 0xd8}, {0x0}], 0x2, &(0x7f0000001a80)=""/136, 0x88}}, {{0x0, 0x0, 0x0}}], 0x4, 0x20, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000140)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x2000000000000, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000001380)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001300)='/dev/ubi_ctrl\x00', 0x0, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='l\x00', 0x200000, 0x0) write$UHID_INPUT(r4, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0xe61) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_open_dev$dspn(0x0, 0x1, 0x2) write$vnet(0xffffffffffffffff, 0x0, 0x0) [ 223.416625][ T9042] dns_resolver: Unsupported server list version (0) 07:05:11 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) poll(&(0x7f0000000080)=[{r1, 0x5064}, {r0}], 0x2, 0x0) [ 223.521737][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 223.521751][ T26] audit: type=1800 audit(1574492711.458:31): pid=9033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16562 res=0 07:05:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x83, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000180)={{0x12, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\a\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 223.567558][ T26] audit: type=1800 audit(1574492711.508:32): pid=9033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16562 res=0 07:05:11 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)={r2, 0x7}, 0x8) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) getsockname(0xffffffffffffffff, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0xee01, 0x0) request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='filter\x00\x00\x00\x00\x00\x04\x00l\x00', r3) socket$nl_generic(0x10, 0x3, 0x10) 07:05:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x83, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000180)={{0x12, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\a\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 07:05:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x83, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000180)={{0x12, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\a\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 223.801563][ T9069] dns_resolver: Unsupported server list version (0) 07:05:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:05:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 07:05:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x74, 0x0, 0x0, 0x1}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 07:05:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x4788}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 07:05:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:05:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) 07:05:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x242}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000740)=@sco={0x1f, {0x2, 0x0, 0x5, 0x0, 0x1}}, 0x80, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000a40)="ea72e962", 0x4}, {&(0x7f0000000a80)="ba7e9b8954b58eacbb5aa1abac3524c01ffaa77eb79ba91020656879cf6392909f3cb0ff40d2d027fbc6fce4c6228bd3f4fd1f0f35627e97eb60353490", 0x3d}, {0x0}], 0x4}, 0x4000840) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 226.463637][ T26] audit: type=1800 audit(1574492714.408:33): pid=9107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16579 res=0 07:05:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x83, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000180)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\a\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 07:05:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) pipe(0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 226.675646][ T26] audit: type=1800 audit(1574492714.618:34): pid=9123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16567 res=0 [ 226.715986][ T9128] dns_resolver: Unsupported server list version (0) [ 226.743175][ T9117] EXT4-fs warning (device sda1): ext4_group_add:1624: No reserved GDT blocks, can't resize [ 226.864755][ T26] audit: type=1800 audit(1574492714.808:35): pid=9123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16567 res=0 07:05:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:05:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x70bd2a, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded347c177049ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 07:05:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xbd1e) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fallocate(r2, 0x100000003, 0x804000, 0x28120001) write$binfmt_misc(r2, &(0x7f0000002680)={'syz1', "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"}, 0xd91) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r6, &(0x7f0000000280)=""/135, 0x74f) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x1830, 0x6}, {0x7ff, 0x1}], 0xee01}, 0x18, 0x1) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) socket$inet6(0xa, 0x1, 0x0) 07:05:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xbd1e) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fallocate(r2, 0x100000003, 0x804000, 0x28120001) write$binfmt_misc(r2, &(0x7f0000002680)={'syz1', "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"}, 0xd91) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r6, &(0x7f0000000280)=""/135, 0x74f) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) lsetxattr$security_capability(0x0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x1830, 0x6}, {0x7ff, 0x1}], 0xee01}, 0x18, 0x1) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) 07:05:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) 07:05:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c63479", 0x5b) 07:05:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:28 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a74, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_newroute={0x28, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:05:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)="2e00000020008108040f80ecdb000000020000030e000000e8bd6efb1206180002040200400000ff050005001202", 0x2e}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 07:05:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c63479", 0x5b) [ 240.168996][ T9184] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.185659][ T9184] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 07:05:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:05:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) mq_timedsend(r1, &(0x7f0000000140), 0x0, 0x6, &(0x7f0000000380)={0x0, 0x1c9c380}) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x6a40036) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="9fcc0e0176876a6e0593835b4e2bc5cbd3b4f751793bb50edc9960749dab91540596c1e05c024c007e1920d40606d0695be9201c8f5c62913e6239213a6aa3b9a633a7c314bd4b1d9977f95225be1080926243f7a28e4a77c14839966d2134c6b55b3c95e72b192664f38c0be6c864431216b5583e9e924aa103c269c99dd1f900000000", @ANYRES32=0x0], 0x2}}, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 07:05:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000007f000/0x1000)=nil) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 07:05:39 executing program 3: socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_SECUREBITS(0x1b) mkdir(0x0, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000001c0)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x8001) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$inet(0x2, 0x6c3913c0d2c64e30, 0xfc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="ec83f61893beb9f5a360b6154b5c8fa7f6021530c74a826f228d049d7a007a70cef53ed8607f89dff088f2303bbb9b1a1351d52969161dc8", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x4, 0x1f}, &(0x7f0000000300)=0xc) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) syz_open_dev$midi(0x0, 0x3, 0x180000) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setuid(0x0) stat(0x0, 0x0) gettid() shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20, 0x0, 0x0, 0x200}) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000003240)}, {&(0x7f00000001c0)}], 0x2, &(0x7f0000000b00)=[@cred={{0x18}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}], 0x94}, 0x10000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000000)=0x258) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000000)=0x258) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0xfffffffd, {}, [@typed={0x4, 0x2b}, @nested={0xc, 0x47, [@typed={0x8, 0x75, @ipv4=@multicast2}]}]}, 0x24}}, 0x40048091) 07:05:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "0000ef00", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000a010000000003000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a81f6ffbe89000097559772f645e9898fb9d669af77550098329a0aa58aa500"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0xfffffca0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 07:05:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x14, r1, 0x323}, 0x14}}, 0x0) 07:05:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) mq_timedsend(r1, &(0x7f0000000140), 0x0, 0x6, &(0x7f0000000380)={0x0, 0x1c9c380}) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x6a40036) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="9fcc0e0176876a6e0593835b4e2bc5cbd3b4f751793bb50edc9960749dab91540596c1e05c024c007e1920d40606d0695be9201c8f5c62913e6239213a6aa3b9a633a7c314bd4b1d9977f95225be1080926243f7a28e4a77c14839966d2134c6b55b3c95e72b192664f38c0be6c864431216b5583e9e924aa103c269c99dd1f900000000", @ANYRES32=0x0], 0x2}}, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 07:05:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000200)={0xc, 0x2c, "7bef600f5c489544328013f37fed9f0358662e0bad191c350cca6242b5e9453f276e723a012cdf16e60afd55"}, 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 259.363197][ T9252] EXT4-fs warning (device sda1): ext4_group_add:1624: No reserved GDT blocks, can't resize 07:05:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 07:05:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93a57a928ff8cbffffbb8dfec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:05:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) mq_timedsend(r1, &(0x7f0000000140), 0x0, 0x6, &(0x7f0000000380)={0x0, 0x1c9c380}) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x6a40036) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="9fcc0e0176876a6e0593835b4e2bc5cbd3b4f751793bb50edc9960749dab91540596c1e05c024c007e1920d40606d0695be9201c8f5c62913e6239213a6aa3b9a633a7c314bd4b1d9977f95225be1080926243f7a28e4a77c14839966d2134c6b55b3c95e72b192664f38c0be6c864431216b5583e9e924aa103c269c99dd1f900000000", @ANYRES32=0x0], 0x2}}, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 07:05:47 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) syz_open_procfs(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:05:47 executing program 2: request_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xee01, 0x0) 07:05:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000000)='ip6gre0\x00') 07:05:47 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x15, &(0x7f0000000200), 0x4) 07:05:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) mq_timedsend(r1, &(0x7f0000000140), 0x0, 0x6, &(0x7f0000000380)={0x0, 0x1c9c380}) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x6a40036) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="9fcc0e0176876a6e0593835b4e2bc5cbd3b4f751793bb50edc9960749dab91540596c1e05c024c007e1920d40606d0695be9201c8f5c62913e6239213a6aa3b9a633a7c314bd4b1d9977f95225be1080926243f7a28e4a77c14839966d2134c6b55b3c95e72b192664f38c0be6c864431216b5583e9e924aa103c269c99dd1f900000000", @ANYRES32=0x0], 0x2}}, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 07:05:47 executing program 0: 07:05:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 07:05:56 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:56 executing program 0: 07:05:56 executing program 4: 07:05:56 executing program 3: 07:05:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_getoverrun(0x0) 07:05:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) accept(r0, &(0x7f0000000080)=@caif=@util, 0x0) 07:05:56 executing program 0: 07:05:56 executing program 4: 07:05:56 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:05:56 executing program 4: 07:05:56 executing program 0: [ 277.049867][ T9336] EXT4-fs warning (device sda1): ext4_group_add:1624: No reserved GDT blocks, can't resize 07:06:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 07:06:05 executing program 3: 07:06:05 executing program 4: 07:06:05 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:06:05 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) 07:06:05 executing program 2: 07:06:05 executing program 4: 07:06:05 executing program 3: 07:06:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:06:05 executing program 4: 07:06:05 executing program 3: 07:06:05 executing program 0: 07:06:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:06:20 executing program 4: 07:06:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:06:20 executing program 3: 07:06:20 executing program 0: 07:06:20 executing program 2: 07:06:20 executing program 3: 07:06:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setpriority(0x1, 0x0, 0x0) 07:06:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x42b, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0xb, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'c\x9at\xde\xd8\x00'}}}}}, 0x34}}, 0x0) 07:06:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:06:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x2, 0x2, [0x0, 0xfffa]}, 0xc) 07:06:20 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:06:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:06:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 07:06:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:06:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x160, 0x80}}}, 0xb8}}, 0x0) 07:06:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 07:06:29 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 07:06:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x30, r1, 0xd2d, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'ifb0\x00'}}}}}, 0x30}}, 0x0) 07:06:30 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 07:06:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") 07:06:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:06:30 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) [ 302.232816][ T9425] tipc: Enabling of bearer rejected, failed to enable media 07:06:30 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) r1 = socket(0xfc245c67acc1b6a3, 0x1, 0x7) sendmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000000140)="e32a6f3f7510808e653cc29a", 0xc}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="497a2c06efda157935", 0x9}, {&(0x7f00000012c0)="b79b48026eb3768613be71e5671f3d7d256a64a009b0a884602b94c7db871e3b1f11fc3bd47a02c346b35e4b622249832ffd347d788f63d17221e09f8d5b624185897b88fbfc82e5894530e65909bc26d2e3fb9e57330dd564a41dd8f9725d3e599fed902512199abd1adc74f53e5f9887649e37f0df5cd0a74c039ecb266ec7aa1fa22c7f73eaf62332e09efd78d02f777c9f302ed4a510bdb0143e61031efbde0d3b9482e98cc5eec23551baca626c906f7c", 0xb3}, {&(0x7f0000001380)="1f20a19aa8be951f54f112768dd1e325081aa8f1325bde029588d7dc7a7d0ebbf65bfcc60b0a8048336ec10fbe55bc2fa81546e159abf117c77e6a27618bc7a95e96ad3f80012dc29773d8ddbbc58a8c162edd62240d4cb00eb8689110", 0x5d}, {&(0x7f0000001400)="280ed21337f74272cace44b7fde066b97beca766395222221973226a87b645d5b34f5e1deef02444887d4f360faeb293376d864e5792d3b314e9f2392b4b1958f281417feef25f3de3d3628dca7685e5a594729679a30040da82a1eb4b87a7a4c9284d55b2", 0x65}, {&(0x7f0000001480)="cb109f09eb8e66e8390a14181769448dcc1c32dee9808f5bf0ca2ac3897de74962640cb5bb5d8d12a2908e8c840976d33f254455f921566cf6d37fa9e39b71d85135d3b644ff3f55f342750809f3bd4c77b427e5c5d0616b", 0x58}], 0x8, 0x0, 0x3df, 0x20002410}, 0x34044040) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) close(r3) r4 = epoll_create1(0x0) close(r4) r5 = dup2(r3, r4) dup2(r2, r5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001680)={{{@in6=@remote, @in=@initdev}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x8aa01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)) shmget(0x3, 0x3000, 0x4, &(0x7f0000ffc000/0x3000)=nil) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x1) r7 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 302.273554][ T9430] tipc: Enabling of bearer rejected, failed to enable media [ 302.446933][ T9439] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.543817][ T9441] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:06:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:06:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={[], [], @loopback}, @in=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in=@loopback}}}, 0xf8}, 0x8}, 0x0) 07:06:39 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x480fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') exit(0x0) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 07:06:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, 0x0) lstat(0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000005c40)) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 07:06:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() readv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1) 07:06:39 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x37}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x7, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) creat(&(0x7f0000000000)='./file0\x00', 0x0) 07:06:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:06:39 executing program 3: syz_mount_image$iso9660(&(0x7f0000000500)='iso9660\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@sbsector={'sbsector'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:06:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) [ 311.561354][ T9469] ISOFS: Unable to identify CD-ROM format. 07:06:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) [ 311.697003][ T9469] ISOFS: Unable to identify CD-ROM format. 07:06:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000267ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000000000000050000000000000c4ffffffffffffffa31286d63a839f533a424fe1a7678030b566ea494575c10575aa3a6afe65d30b286e1324473a74467a0deb9a003e571624a6ea95a76ff417119567e92262bcef35b34a30163709bd3df03dc2dec592360666ad8ce6fa7fdf13ff32fe0b0b0000000000000008771c7edb5634d7abaebd70e46e9776cb37a03304b79a3341747bb8845da8b3efe4e5652664bf2d18588b7e81c6ce5be4abcb1b82ac1639fd561d8321d9e6f78af635cbc11aec6a54a740970000000000000000005e"]) 07:06:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:06:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:06:56 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f00000001c0)='./file0/file1\x00', 0x0, 0x4241000, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd5, 0x0, 0x0, 0x0, 0x0, 0x8}}}, 0x90) 07:06:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfe2d) 07:06:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x14) r4 = dup3(r3, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000000)={0x8}) 07:06:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8519b93961143847ce73eee24102ad14"}, 0x1c) 07:06:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x14) r4 = dup3(r3, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000000)={0x8}) [ 328.801346][ T26] audit: type=1804 audit(1574492816.748:36): pid=9507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir600034231/syzkaller.zkJyd5/27/bus" dev="sda1" ino=16563 res=1 07:06:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) [ 328.854168][ T9510] device nr0 entered promiscuous mode 07:06:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) [ 328.900098][ T26] audit: type=1804 audit(1574492816.848:37): pid=9515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir600034231/syzkaller.zkJyd5/28/bus" dev="sda1" ino=16593 res=1 07:06:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:06:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:06:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:06:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c0000006b007bef600f5c489544328013f37fed9f0358662e0bad191c350cca6242b5e9453f276e723a012cdf16e60afd55be8c1fdfbb35e49259c616b9dcb5b20d9f656703a3fe5ceb1e721dc1b16c50ad1671a812112aa72850a954cba528d15ada1142ee0d359897a7c6d8e913367b6f6d14b6e1d40182f6adf5ac9f1f5b428ffb5e653f3d988dd0da5b7692480253015d004d4d76638409708a5e63fbd70a"], 0x71) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.424185][ T9510] device nr0 entered promiscuous mode 07:07:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:07:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:07:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x8001, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@ipv4_newrule={0x20, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r3, &(0x7f0000000200)=@sco={0x1f, {0x20, 0x0, 0x0, 0x0, 0x3, 0x7f}}, 0x80) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) fallocate(r1, 0x3, 0x5e89, 0xfff9) dup2(0xffffffffffffffff, 0xffffffffffffffff) 07:07:05 executing program 0: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="44646476356c6f8270530029cca86f26c8c521cacf41d46fd013bc7b7ef030c285289ef6f0013d848444f4beb0613642459d9d9d560d6874e1287074d3b28db4054c1385dd6f5886d248f91b5b465052858613f6c24239f24d5453e58589579599503a9d4d55313fdf524ccaee69a8ee591e82e9d74c7c533c93023b6f81870e3ee88ede9be623296659ef6eb64d82a2127d"], 0x0, &(0x7f0000000580)='vxfs\x00', 0x800000, 0x0) r0 = getpid() getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mq_unlink(0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x17ca) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000680)={{0x0, @dev={0xac, 0x14, 0x14, 0x2a}, 0x0, 0x3, 'wrr\x00', 0x0, 0xffff8101}, {@multicast2, 0x4e21, 0x0, 0x0, 0x401}}, 0xfffffffffffffdc4) execveat(r3, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000280)='user]-\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='em1\xb0cpusetwlan0#+-em0-\x00', &(0x7f0000000380)='.selinux*/eth1posix_acl_access{GPL[ppp1-&^\x00', &(0x7f00000003c0)='&cpuset/\x00', &(0x7f0000000400)=',\x00'], 0xc49e4f016ba5b9f9) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.impure\x00') listen(r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xbb}}}}}}}, 0x0) 07:07:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000040)=0x84) 07:07:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000480)="ceb72fdc0c", 0xfffff, r2) 07:07:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(r1, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 07:07:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:07:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="71e67a15cd", 0x5) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340)="694912a063c54a46a31d337cb35036674cf0", 0x12}]) preadv(r0, 0x0, 0xfffffffffffffdca, 0x9) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)='q', 0x1) r6 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, 0x0, 0x0) io_setup(0x20000000001005, 0x0) io_submit(0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x8, 0x8, 0x0, 0x6, 0x0, 0x713eff45, 0x208, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x100, 0x30, 0x7, 0x1, 0x2, 0xf66b, 0x8}, r7, 0x4, r8, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r6, 0xffffffffffffffff) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f00000000c0)={0x10001}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 07:07:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:07:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x9, 0x2, [0x0, 0x7fff]}, 0xc) 07:07:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:07:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:07:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:07:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0xc396c09fce55783b) 07:07:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 07:07:24 executing program 2: 07:07:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000001, 0x13, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000001}) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 07:07:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x0, @empty}}}, 0x90) 07:07:24 executing program 4: 07:07:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:07:24 executing program 4: 07:07:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:07:24 executing program 3: 07:07:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x20000003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:07:26 executing program 4: 07:07:26 executing program 3: 07:07:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 07:07:35 executing program 2: creat(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x830}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xff97) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) flock(r4, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000300)={0x58, @dev={0xac, 0x14, 0x14, 0x1c}, 0x4e21, 0xfffffffd, 'wlc\x00', 0x4, 0x3, 0x33}, 0x2c) pipe(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x525410}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x48004000}, 0x8081) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000300)={0x2, @dev={0xac, 0x14, 0x14, 0x1c}, 0x4e21, 0xfffffffd, 'wlc\x00', 0x5337c6cc6c77549e, 0x3}, 0x2c) 07:07:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000001, 0x13, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000001}) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 07:07:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:07:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000003c80)=""/4096, 0x1000}}, {{&(0x7f0000001940)=@nfc, 0x80, &(0x7f0000000100), 0x275, &(0x7f00000001c0)=""/60, 0x3c}, 0x5}, {{&(0x7f0000001b40)=@ax25={{0x3, @null}, [@rose, @default, @default, @rose, @default, @bcast, @null, @bcast]}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001c40)=""/216, 0xd8}, {0x0, 0xfffffffffffffd05}], 0x2, &(0x7f0000001a80)=""/136, 0x88}}, {{0x0, 0x0, 0x0}}], 0x4, 0x20, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000000000d9c701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd05edaa000000000000000000000000000000000000000000000000f5000000000000000000000000000000000000000000000000000000000000000000000000bf3118eb5d721898c9be6c099344ee9a0800000000000001000057b7d4dd6cd39a19fac33171d1288000000000000000000000000000000000000000000000000054161f251427e4329e3ed6c4088a68a45e00000000000000000000000000000000000000000000000000001a0e"]) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000140)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x2000000000000}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001300)='/dev/ubi_ctrl\x00', 0x400080, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='l\x00', 0x200000, 0x0) write$UHID_INPUT(r4, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0xe61) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001640)=ANY=[@ANYBLOB="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"]) write$vnet(0xffffffffffffffff, 0x0, 0x0) 07:07:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 07:07:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) 07:07:35 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010000500d25a80648c63940d0300fc00100002400200a06d663882c137153e370935018000f01700d1bd", 0x2e}], 0x1}, 0x0) 07:07:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) [ 367.390644][ T9676] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 07:07:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x20000003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:07:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}], 0x1, 0x0) 07:07:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="06b52600000000007b3071") getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000004800)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @local}}}}}}, 0x0) 07:07:35 executing program 3: 07:07:46 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000007c0)=ANY=[@ANYBLOB="0000080800000000ffff15ff00000000000800"/32]) lstat(0x0, &(0x7f0000000a80)) lstat(0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = accept$unix(r1, &(0x7f0000005bc0), &(0x7f0000005c40)=0x6e) ioctl$sock_proto_private(r3, 0x0, &(0x7f0000005c80)="a3828d59bb3162b3dc498b1bcee6d3c4a1f5c83e585f9823007060a4e1b7ff0dadd18fa8b1ff35b7399adde5b056aefab44ea5efb42d042bf43427f222c6729abcda29aa31845114889f11d5dc40a4d3dc07652eff23d911def235f6a626d091400dc581ef75976a770cc20b5ea165") r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 07:07:46 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_genetlink_get_family_id$nbd(0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x3, &(0x7f0000000500)=[{0x0, 0x0, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {0x0}], 0x1002, &(0x7f0000000580)=ANY=[]) r1 = open$dir(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r1, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) 07:07:46 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socket(0x25, 0x0, 0x0) 07:07:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x8008551d, &(0x7f0000000000)={0xb6ea, 0x1c, [{0xc, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x8, 0x1}, {0x4}, {0x4, 0x1}, {0xe}, {0xb}, {0xb}, {0x3, 0x1}, {0x2, 0x1}, {0xf, 0x1}, {0xd, 0x1}, {0x9, 0x1}, {0x9}, {0x0, 0x1}, {0x6}, {0x9, 0x1}, {0xe, 0x1}, {0x3, 0x1}, {0x8, 0x1}, {0x7, 0x1}, {0xd}, {0xf}, {0x2}, {0x9, 0x1}]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:07:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}], 0x1, 0x0) 07:07:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) 07:07:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}], 0x1, 0x0) [ 378.547553][ T9712] rtc_cmos 00:00: Alarms can be up to one day in the future 07:07:46 executing program 4: [ 380.523855][ T771] tipc: TX() has been purged, node left! 07:07:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x20000003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:07:49 executing program 3: 07:07:49 executing program 0: 07:07:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 382.969994][ T9767] IPVS: ftp: loaded support on port[0] = 21 [ 383.111172][ T9767] chnl_net:caif_netlink_parms(): no params data found [ 383.142288][ T9767] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.149583][ T9767] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.157769][ T9767] device bridge_slave_0 entered promiscuous mode [ 383.165515][ T9767] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.175094][ T9767] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.182994][ T9767] device bridge_slave_1 entered promiscuous mode [ 383.205641][ T9767] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.220799][ T9767] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 383.242954][ T9767] team0: Port device team_slave_0 added [ 383.250266][ T9767] team0: Port device team_slave_1 added [ 383.351269][ T9767] device hsr_slave_0 entered promiscuous mode [ 383.408599][ T9767] device hsr_slave_1 entered promiscuous mode [ 383.447339][ T9767] debugfs: Directory 'hsr0' with parent '/' already present! [ 383.532544][ T9767] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.539949][ T9767] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.547884][ T9767] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.554954][ T9767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.598541][ T9767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.610872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.623809][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.631986][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.641124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 383.655994][ T9767] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.666758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.675504][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.682613][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.703303][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.711716][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.718823][ T3619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.809519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.818742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.827059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.837090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 383.850283][ T9767] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 383.861937][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 383.873060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.893661][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.901709][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 383.911463][ T9767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.390271][ T771] device bridge_slave_1 left promiscuous mode [ 384.396924][ T771] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.452466][ T771] device bridge_slave_0 left promiscuous mode [ 384.459477][ T771] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.482297][ T771] device hsr_slave_0 left promiscuous mode [ 386.537297][ T771] device hsr_slave_1 left promiscuous mode [ 386.601508][ T771] team0 (unregistering): Port device team_slave_1 removed [ 386.616328][ T771] team0 (unregistering): Port device team_slave_0 removed [ 386.630268][ T771] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 386.674306][ T771] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 386.826776][ T771] bond0 (unregistering): Released all slaves 07:07:59 executing program 2: 07:07:59 executing program 4: 07:07:59 executing program 3: 07:07:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:07:59 executing program 0: 07:07:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:07:59 executing program 3: 07:07:59 executing program 0: 07:08:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:08:02 executing program 4: 07:08:02 executing program 3: 07:08:02 executing program 0: 07:08:06 executing program 4: 07:08:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 07:08:06 executing program 2: 07:08:06 executing program 0: 07:08:06 executing program 3: 07:08:06 executing program 3: 07:08:06 executing program 4: 07:08:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000024, [0x0]}, 0x2de) 07:08:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:08:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 07:08:15 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe5a}, {&(0x7f0000000140), 0xfffffffffffffdbf}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYPTR64, @ANYBLOB="95ac2122c153b466165d0ccb810a0c964558a86525ae486f78faf535468e8df26a48782c751daf3cf7cb7a8482a47304c87bed89f68b1213edb3f38dc89d85c1a9f0078cfb96cafd158ad2cb13e645aaa68914a0750c4bf378dd73397d2ebcae18013caed126d3e288b570934bbccdbfe4aa7bb423e4e04d5a7bc3c6aa94a415e0e6dd9f9af890281daff12ba83575af"], 0x0, 0x67}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:08:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xffffffffffffffdc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x5, [@multicast1, @multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, 0x24) 07:08:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) close(r0) 07:08:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="9c0100002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x19c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 07:08:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 07:08:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2400b38d9e4da7da0afc889714f140ec00000201265357acf9d9ee3c6099d5d79915434810070000efffff6a98319431fd33ce3611688cf14ea55ae1d690abfbade037989ed2f98bba40b200b6d48412ea96928300000000005964e9a35161c402b6070c1684e4c864d1e3d90a9bd206855a51c798364e9d2489256eecefcf4dbdbd1fe5f4dc030020fb108c2f49a61215636cc9cd87cc5623a269"], 0x24}}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000080)=0xffffffff) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0xffffffffffffff87, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020607031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 407.928186][ T9841] ptrace attach of "/root/syz-executor.3"[9839] was attempted by "/root/syz-executor.3"[9841] 07:08:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 07:08:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x3, 0xb0) bind$inet6(r2, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 07:08:16 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="9edec9eea2bd3e5d6c2076f12119dc71cada5d09444bc4f5367c5526c7c0d09b4131833b5a81f27892d1cfbfa5ed0e5e5297a61ac8b4435abe58d242e78a2ec96c7dc2577b3bf884808a061b6f4138ea98b6d09a01"}, {&(0x7f0000000040)="e4094a3f2771f95019bf5ba089efee5c1ba85110dde3", 0xfffffffffffffe11}], 0x1000000000000160}, 0x40008a4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x0, 0x8}) [ 408.143551][ T9846] EXT4-fs warning (device sda1): ext4_group_add:1624: No reserved GDT blocks, can't resize 07:08:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 07:08:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:08:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xabc380b6f7832ff3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1c4b7aa0b743ffe}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) fcntl$getown(r4, 0x9) read(r0, &(0x7f0000000400)=""/168, 0x41c) r5 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmmsg(r4, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000340), 0x20000000000005, 0x1f) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r7, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r7, &(0x7f00000003c0), &(0x7f0000000200)=""/208}, 0x18) mq_notify(r5, &(0x7f0000002940)={0x0, 0x2000003f, 0x0, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000700)={0x5, 0x4d77, 0x5, 'queue1\x00'}) setsockopt$inet_udp_encap(r5, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r10, 0x200004) sendfile(r9, r10, 0x0, 0x80001d00c0d0) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r11, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) mkdirat(r12, &(0x7f0000000180)='./file1\x00', 0x3c5772476390308e) unlinkat(r8, &(0x7f0000000300)='./file1\x00', 0x200) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000100)={r6, 0x7, 0x0, 0x7}, &(0x7f00000004c0)=0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) 07:08:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = syz_open_dev$vcsa(0x0, 0x56d02ecb, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x69, 0x0, &(0x7f0000000240)=@x25={0x9, @remote={[], 0x3}}, 0x80) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003640)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x0, 0x117, 0x2, 0x0, "532eeb8d7624dc9529c5017d5ed86d009e49ca44c21f7648d13a92fd514557e24830924ca089026d9cfd2def7d3795e6e26ec727637078b0984a0d232698f84b565bed8742f056f4a8def3bc1b2866838d98bd41ebba7e9d446c5c3ec45700500e95706e59d021f204287501f73b47e5"}], 0x30, 0x40}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x20}, @op={0x18}, @iv={0x18}, @iv={0x18}], 0x78}, {0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001880)="4d8ab73f3d27e320904eff1403849615f87c53", 0x13}], 0x1}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)}, {0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001c80)="e3ca4006bbe4efcccb1e5dd81969c854aab9ced41c1cef70370be6", 0x186}], 0x1, &(0x7f0000001d00)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18}, @assoc={0x18}], 0x60, 0x24040004}, {0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001e40)="52791852f81de0d62a2c7e5051050acf21f152c57f55f23156e111e5529aa618c1ceb0ad9da3f3535ed347115525e430f0fceb8e959c71c1a477b19ec56ab26b9d2d74e4f4c30900334faaa7c9f31d9ba3dc088e50e2465744ac513d2f22ad74f1bc1e51b59a11d1bc938e71f2cd8250dd5ef5f5c711baa6279b644f5c3baa1d6b90a683f8d7d811744834afc43aa3846336c08660ebd32d2e37318bedff6b980de4d7aa9b087c5dc051f44b0d19ff41da9156815e5a55281d4dd5fa5e", 0xbd}, {&(0x7f0000001f40)}, {&(0x7f0000002040)}, {&(0x7f0000002080)="3746c1844afc5a1360d11e0b3af18fbd04a0e853ef2f195508f4", 0xfffffe2d}, {0x0, 0x2e2}], 0x5, &(0x7f00000021c0)=[@iv={0x18}, @assoc={0x18}], 0x30, 0x6}], 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 07:08:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 07:08:27 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) statx(r1, &(0x7f0000000000)='./file0\x00', 0x1000, 0xfff, &(0x7f0000000100)) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x2080080040045010, &(0x7f0000000040)) ioctl$int_in(r2, 0x80000080045010, &(0x7f00000000c0)) [ 420.232600][ T9885] syz-executor.3 (9885) used greatest stack depth: 22824 bytes left 07:08:29 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800", 0x5ac}], 0x1}, 0x900) 07:08:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 07:08:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x20, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000040)='loginuid\x00') writev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='0', 0x1}], 0x276) fstat(r2, &(0x7f0000000200)) stat(&(0x7f0000000180)='./bus/file0\x00', &(0x7f00000002c0)) fremovexattr(r1, &(0x7f0000000040)=@known='user.syz\x00') 07:08:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r1, &(0x7f0000000ac0)=ANY=[], 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000640)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, 0x0) 07:08:29 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x18, &(0x7f0000000280)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000340)=0x90) 07:08:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ppoll(&(0x7f0000000100)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) 07:08:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) [ 422.157050][ T9909] device nr0 entered promiscuous mode [ 422.706924][ T9899] syz-executor.3 (9899) used greatest stack depth: 21912 bytes left 07:08:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:08:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfe47) getdents64(r0, 0x0, 0x0) 07:08:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:08:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 07:08:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xd0d7, 0x0, [{}, {}, {0x0, 0x0, 0x0, [], 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2, 0x0, [], 0xfffffffeffffffff}]}}) [ 441.091078][ T9943] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/6' not defined. 07:08:49 executing program 2: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='-0.6:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 07:08:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:08:49 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 07:08:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xd0d7, 0x0, [{}, {}, {0x0, 0x0, 0x0, [], 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2, 0x0, [], 0xfffffffeffffffff}]}}) [ 441.536858][ T9953] input: syz0 as /devices/virtual/input/input5 07:08:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xd0d7, 0x0, [{}, {}, {0x0, 0x0, 0x0, [], 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2, 0x0, [], 0xfffffffeffffffff}]}}) 07:08:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:08:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) [ 441.895614][ T9967] input: syz0 as /devices/virtual/input/input6 [ 441.922075][ T9967] input: failed to attach handler leds to device input6, error: -6 [ 441.964697][ T9981] input: syz0 as /devices/virtual/input/input7 [ 442.084224][ T9987] input: syz0 as /devices/virtual/input/input8 07:09:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:09:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xd0d7, 0x0, [{}, {}, {0x0, 0x0, 0x0, [], 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2, 0x0, [], 0xfffffffeffffffff}]}}) 07:09:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:09:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 07:09:02 executing program 0: creat(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='60.6:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 07:09:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x9, 0x2, [0x0, 0x0]}, 0xc) [ 454.351053][T10003] input: syz0 as /devices/virtual/input/input9 [ 454.377283][T10004] libceph: resolve '60.6' (ret=-3): failed [ 454.383139][T10004] libceph: parse_ips bad ip '60.6' 07:09:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x2, 0x0) 07:09:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040808}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 454.409786][T10009] libceph: resolve '60.6' (ret=-3): failed [ 454.428250][T10009] libceph: parse_ips bad ip '60.6' 07:09:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r2) 07:09:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:09:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000002300)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x4000) 07:09:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) [ 454.811942][T10041] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 454.823939][T10041] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 07:09:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:09:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) 07:09:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x763}, 0x3c) 07:09:17 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 07:09:17 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r2, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 07:09:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:09:17 executing program 1: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) 07:09:17 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0xfffffdac) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) socket$caif_stream(0x25, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) sendfile(r3, r1, 0x0, 0x6f0a77bd) getegid() 07:09:17 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x10}], 0x10}}], 0x1, 0x0) 07:09:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) 07:09:18 executing program 1: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) 07:09:18 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x5, &(0x7f00000000c0), 0x3b1) [ 470.203199][T10085] input: syz0 as /devices/virtual/input/input10 [ 476.254740][T10106] EXT4-fs warning (device sda1): ext4_group_add:1624: No reserved GDT blocks, can't resize 07:09:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:09:24 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0xe2) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000080)=0xee, 0x4) pselect6(0x0, 0x0, &(0x7f0000000480)={0x435, 0x1f, 0x0, 0x0, 0x0, 0x400, 0x0, 0x200}, 0x0, &(0x7f00000005c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev\x00') r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) sendfile(r2, r1, 0x0, 0x1000001ffffffff) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 07:09:24 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 07:09:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000420005010000000002000000"], 0x14}}, 0x0) 07:09:24 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xc, 0x0, 0x0) [ 476.469195][ T26] audit: type=1804 audit(1574492964.418:38): pid=10113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/68/file0" dev="sda1" ino=16683 res=1 07:09:25 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff3b}, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0xb06}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(r1, 0x0, 0x5f0) 07:09:25 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x8800000000000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 07:09:25 executing program 0: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/\x00~WMz\x0f0\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xe8\xd3\x83dx-c\xb6a(T\xb2\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e\t\x00\x00\x00\x88\xa4H\xce\x98]\x92\agm0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\n\xd8\x1e\xd8\xda2NDcq\xef\x1eu\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xeb\x8e\x14\x03w\xaao\xb3\x17\x00\xf18\xdcM~\b\xd5|(*g\xdeZu\xc5G\x1f\x81\x00\x00\x00\x00\x00\x00\x00\x9bS\x98\x17\xdb\xa7\x7fK\x93\xcf\xe7-\x19\\I\x1f\xb6\'d\xfce\x92\xe0m\xd0\xa7\xf6:\xbb\xd4\xc6\xe3/_\xa1\x9fnM\xc0t\xd8$\xfc|i\x80@\xc7\xe8\xb2q6\xfa\xd5~b\x89B\xb4i\xeeGh\\\x94\"\xbf\xc1\x99*Lv\xa4\xa3\x91&\xd2\x14\x02\xb9g-*\xa0\xf8\x9b\x04,\xa8\x98%-\x1e%\xf8L\x01\xbe\x87\xd4\x8c\x9d\x9c\r9\xfb#\x1d\xd7\xc0\xe6E\x81\x16c\xeaN\xb8\xfb\x06\xd2\x01\a\xc7\x9e\xb1\x85Xu\xc9v\xe5X\xe6\xe3\xf3\x16\xc4\x88\x03%M3\xec=c\x84\xeb\xc2\xb0\x87\xfdb\xa9\xa4\xe6\xd8\xe5\xeaq/\x1e\xbcW\xec+\xa3f\x9a\x91Tr\xe0N\\\xc5\xb8\x91\xbb\xa5a\xc7OzWcr\xdd\xeb2\xa8\xd2=7}\'B\xcb\xcb\x97\xb7\x99\x03\x85z\xb1\xb4\x84\xd8,\xb4{\x80\xec7\x96\f\x03~\x9b\xfa_0\x82\xc4\xaaD\xa2\x8cU\x96\xa66\xa5\xf4\xeb\xc2\xe3=P\xee\xee\xe2o\xa6\xa2\xbf\x9b\xa2\v\xb9\x9ewi\x94\x1a\xf2\x98\x19\x18\xfdR\xed:\x10-\xaeJ\x92{KA\xda|\xabl|\xfe\xaaKK\xb2:', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = gettid() r4 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) sendmsg(r4, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r3, 0xfffffffffffffec6) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r9 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r9, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r9, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r11 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r11, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1b00000013001707ed12806cd20010e52ffb0d61e18fbd2fe6a5dd", 0x1b}], 0x1, 0x0, 0x0, 0x2}, 0x0) r12 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r12, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1b00000013001707ed12806cd20010e52ffb0d61e18fbd2fe6a5dd", 0x1b}], 0x1, 0x0, 0x0, 0x2}, 0x0) r13 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r13, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1b00000013001707ed12806cd20010e52ffb0d61e18fbd2fe6a5dd", 0x1b}], 0x1, 0x0, 0x0, 0x2}, 0x0) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xb, 0x0, &(0x7f0000000a80)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES16, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES32=r10, @ANYRES32=0x0, @ANYRES64=0x0, @ANYBLOB="07e97bef70b7f6c0a6369dea560fb51d0f518231b02088610a0113d54911c14b9c40af696e10be75", @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRESHEX=r9, @ANYPTR]], @ANYRES16, @ANYRESHEX=r6, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000940)=ANY=[@ANYRESHEX=r11, @ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYBLOB="aa790bcddc6ae733c9574117d789c6aeef97ea3d40b01884846fc53469066ea3a243aa43e7e149785e0e2ee1c0e453a9cc037d039384841144894ac66f180d0c96c0883be6c1c895cc3dfa876b650a2dd7687df9ab8d0c089027194ef3976ab987b207937074d11e7a615e368ba77ecb53a2e5afc2e8"], @ANYRESHEX=r12], @ANYPTR64=&(0x7f0000000b00)=ANY=[@ANYBLOB="641552b5a5c814600fe26ed5d311c7846a4f119f7e0875be469040db32fe414ca0e3a7241a3926d6d3af3d406a800a81651eb40efeddf28647fc194b6c3137c3c728951534157bb991ce08000000000000009c54829d59b1bb1523c5d88c91f4b17223d34c3d3c176aaad5bdf09fb11778ab36df4852e251328f8e62cb3d6c4364f7b78cd63b59bf41a9dac0492601f6ad9c1539a2babb6e5f65a6460c6c8f2337d0f7d6316540e379dadaf8ef140e1099820758814d504b4e37d399ad64d7d097dfbee19864ad060cd1edb9e463ec17271c5b6c505e9f2ea9dc20618e209593b01351c895e7ed", @ANYRES64, @ANYRES32=r13]], &(0x7f0000000740)='syzka\x9b\xe7\xbf?\x14\xac\xff\x93\xb0\xa39\x91\xa2\xc3G\xb4\xa6\xab\x111xMu\x99\x8a\xablq\xaeF\n].\xa9\xfa-$6 \xab.\xb6h^y\x8f\xcf\xa9%}\x198Lv+\xf5G\xe7B\\@\x825\a\x15\x9f\x8a\xd5\x8d\x88%\x16\xc9Ry\xc8ey\x00'/96, 0xa8f, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xffffffff, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x4008, 0x80, 0x4}, 0x10}, 0xfde6) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f0000000500)={r5, r14}) socketpair(0x0, 0x0, 0x0, 0x0) 07:09:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@cred={{0x12, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 07:09:25 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 07:09:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7) 07:09:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000061a000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000061a000/0x2000)=nil) [ 477.443084][ T26] audit: type=1804 audit(1574492965.388:39): pid=10117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/68/file0" dev="sda1" ino=16683 res=1 [ 477.706223][ T26] audit: type=1804 audit(1574492965.648:40): pid=10113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/68/file0" dev="sda1" ino=16683 res=1 [ 477.732142][ T26] audit: type=1804 audit(1574492965.648:41): pid=10147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/68/file0" dev="sda1" ino=16683 res=1 07:09:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:09:33 executing program 0: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/\x00~WMz\x0f0\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xe8\xd3\x83dx-c\xb6a(T\xb2\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e\t\x00\x00\x00\x88\xa4H\xce\x98]\x92\agm0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\n\xd8\x1e\xd8\xda2NDcq\xef\x1eu\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xeb\x8e\x14\x03w\xaao\xb3\x17\x00\xf18\xdcM~\b\xd5|(*g\xdeZu\xc5G\x1f\x81\x00\x00\x00\x00\x00\x00\x00\x9bS\x98\x17\xdb\xa7\x7fK\x93\xcf\xe7-\x19\\I\x1f\xb6\'d\xfce\x92\xe0m\xd0\xa7\xf6:\xbb\xd4\xc6\xe3/_\xa1\x9fnM\xc0t\xd8$\xfc|i\x80@\xc7\xe8\xb2q6\xfa\xd5~b\x89B\xb4i\xeeGh\\\x94\"\xbf\xc1\x99*Lv\xa4\xa3\x91&\xd2\x14\x02\xb9g-*\xa0\xf8\x9b\x04,\xa8\x98%-\x1e%\xf8L\x01\xbe\x87\xd4\x8c\x9d\x9c\r9\xfb#\x1d\xd7\xc0\xe6E\x81\x16c\xeaN\xb8\xfb\x06\xd2\x01\a\xc7\x9e\xb1\x85Xu\xc9v\xe5X\xe6\xe3\xf3\x16\xc4\x88\x03%M3\xec=c\x84\xeb\xc2\xb0\x87\xfdb\xa9\xa4\xe6\xd8\xe5\xeaq/\x1e\xbcW\xec+\xa3f\x9a\x91Tr\xe0N\\\xc5\xb8\x91\xbb\xa5a\xc7OzWcr\xdd\xeb2\xa8\xd2=7}\'B\xcb\xcb\x97\xb7\x99\x03\x85z\xb1\xb4\x84\xd8,\xb4{\x80\xec7\x96\f\x03~\x9b\xfa_0\x82\xc4\xaaD\xa2\x8cU\x96\xa66\xa5\xf4\xeb\xc2\xe3=P\xee\xee\xe2o\xa6\xa2\xbf\x9b\xa2\v\xb9\x9ewi\x94\x1a\xf2\x98\x19\x18\xfdR\xed:\x10-\xaeJ\x92{KA\xda|\xabl|\xfe\xaaKK\xb2:', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = gettid() r4 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) sendmsg(r4, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r3, 0xfffffffffffffec6) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r9 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r9, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r9, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r11 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r11, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1b00000013001707ed12806cd20010e52ffb0d61e18fbd2fe6a5dd", 0x1b}], 0x1, 0x0, 0x0, 0x2}, 0x0) r12 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r12, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1b00000013001707ed12806cd20010e52ffb0d61e18fbd2fe6a5dd", 0x1b}], 0x1, 0x0, 0x0, 0x2}, 0x0) r13 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r13, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1b00000013001707ed12806cd20010e52ffb0d61e18fbd2fe6a5dd", 0x1b}], 0x1, 0x0, 0x0, 0x2}, 0x0) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xb, 0x0, &(0x7f0000000a80)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES16, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES32=r10, @ANYRES32=0x0, @ANYRES64=0x0, @ANYBLOB="07e97bef70b7f6c0a6369dea560fb51d0f518231b02088610a0113d54911c14b9c40af696e10be75", @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRESHEX=r9, @ANYPTR]], @ANYRES16, @ANYRESHEX=r6, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000940)=ANY=[@ANYRESHEX=r11, @ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYBLOB="aa790bcddc6ae733c9574117d789c6aeef97ea3d40b01884846fc53469066ea3a243aa43e7e149785e0e2ee1c0e453a9cc037d039384841144894ac66f180d0c96c0883be6c1c895cc3dfa876b650a2dd7687df9ab8d0c089027194ef3976ab987b207937074d11e7a615e368ba77ecb53a2e5afc2e8"], @ANYRESHEX=r12], @ANYPTR64=&(0x7f0000000b00)=ANY=[@ANYBLOB="641552b5a5c814600fe26ed5d311c7846a4f119f7e0875be469040db32fe414ca0e3a7241a3926d6d3af3d406a800a81651eb40efeddf28647fc194b6c3137c3c728951534157bb991ce08000000000000009c54829d59b1bb1523c5d88c91f4b17223d34c3d3c176aaad5bdf09fb11778ab36df4852e251328f8e62cb3d6c4364f7b78cd63b59bf41a9dac0492601f6ad9c1539a2babb6e5f65a6460c6c8f2337d0f7d6316540e379dadaf8ef140e1099820758814d504b4e37d399ad64d7d097dfbee19864ad060cd1edb9e463ec17271c5b6c505e9f2ea9dc20618e209593b01351c895e7ed", @ANYRES64, @ANYRES32=r13]], &(0x7f0000000740)='syzka\x9b\xe7\xbf?\x14\xac\xff\x93\xb0\xa39\x91\xa2\xc3G\xb4\xa6\xab\x111xMu\x99\x8a\xablq\xaeF\n].\xa9\xfa-$6 \xab.\xb6h^y\x8f\xcf\xa9%}\x198Lv+\xf5G\xe7B\\@\x825\a\x15\x9f\x8a\xd5\x8d\x88%\x16\xc9Ry\xc8ey\x00'/96, 0xa8f, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xffffffff, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x4008, 0x80, 0x4}, 0x10}, 0xfde6) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f0000000500)={r5, r14}) socketpair(0x0, 0x0, 0x0, 0x0) 07:09:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0xa, 0x3, 0x11) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) 07:09:33 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e"], 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:09:33 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) [ 485.673844][T10163] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. [ 485.771983][ T26] audit: type=1804 audit(1574492973.718:42): pid=10161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/69/file0" dev="sda1" ino=16696 res=1 07:09:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt(r3, 0x1, 0x10000000000009, &(0x7f0000000000)="890538e4", 0x4) setsockopt(r3, 0x1, 0x9, &(0x7f0000000180), 0x1000001cd) 07:09:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 07:09:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:09:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 07:09:40 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) [ 492.658938][ T26] audit: type=1804 audit(1574492980.608:43): pid=10179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/70/file0" dev="sda1" ino=16689 res=1 07:09:40 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x10000000000025, &(0x7f0000000040)={0x1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:09:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6612, 0x0) 07:09:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:09:49 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611c0dd34c12d100ea73cc21c5ed2ac1e4640dd4d226fdc90887e50f948fcf32bab60844794d3f3477681280d8d206bfebd201986fe24352453e388796c27433690fb"], 0x10}}, 0x0) 07:09:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x90) 07:09:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000180)="52eb7eb5828985dd897bc622ec6689dee01eeecdfbb0bb14d0b9310257318cb6803e63400a3e57f4281982ad6b643cc747cd"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 07:09:49 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) [ 501.195228][ T26] audit: type=1804 audit(1574492989.138:44): pid=10223 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/71/file0" dev="sda1" ino=16578 res=1 07:09:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {0x0}], 0x3, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) 07:09:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611c0dd34c12d100ea73cc21c5ed2ac1e4640dd4d226fdc90887e50f948fcf32bab60844794d3f3477681280d8d206bfebd201986fe24352453e388796c27433690fb"], 0x10}}, 0x0) 07:09:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) readv(0xffffffffffffffff, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e00002aa53d000000000000000000000000000000000000e50000160000201a3c0c1243208fee7ebcf425d3fdb0f42a7d23cd96d52a0000000783197f47d91f57b401a6b5019067a4d9036dd68b45a42e8f6c98cd69c5a6203f895d81ece85ff976b944880aceec6cc7817d9dfd09c76e4100"/144], 0x36) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='mime_type:+GPLnodevGPL%keyring\x00', 0xfffffffffffffffe) r2 = request_key(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='mime_type:+GPLnodevGPL%keyring\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x3, 0x9, r2) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 07:09:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="af853b4b1f5c2ef2ab311adffbec671b", 0x10}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=[{0x10, 0x1, 0x1}], 0x10}}], 0x2, 0x0) 07:09:51 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4005ef3) lseek(r1, 0x0, 0x4) 07:09:51 executing program 4: mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:09:51 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4005ef3) lseek(r1, 0x0, 0x4) 07:10:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:10:00 executing program 0: 07:10:00 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4005ef3) lseek(r1, 0x0, 0x4) 07:10:00 executing program 3: 07:10:00 executing program 4: 07:10:01 executing program 2: 07:10:01 executing program 4: 07:10:01 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 07:10:01 executing program 3: 07:10:01 executing program 0: 07:10:01 executing program 4: [ 513.101151][ T26] audit: type=1804 audit(1574493001.048:45): pid=10333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/75/file0" dev="sda1" ino=16705 res=1 07:10:01 executing program 3: [ 524.959456][T10346] EXT4-fs warning (device sda1): ext4_group_add:1624: No reserved GDT blocks, can't resize 07:10:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:10:12 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 07:10:12 executing program 0: 07:10:12 executing program 3: 07:10:12 executing program 4: [ 525.121408][ T26] audit: type=1804 audit(1574493013.068:46): pid=10351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/76/file0" dev="sda1" ino=16526 res=1 07:10:19 executing program 2: 07:10:19 executing program 4: 07:10:19 executing program 3: 07:10:19 executing program 0: 07:10:19 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 07:10:19 executing program 0: 07:10:19 executing program 0: [ 531.851591][ T26] audit: type=1804 audit(1574493019.798:47): pid=10366 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/77/file0" dev="sda1" ino=16541 res=1 07:10:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x2, 0x1, [0xfffa]}, 0xa) 07:10:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:10:26 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 07:10:26 executing program 0: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) 07:10:26 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="00038aa174e3c49400026d4347a8a4756566953529bb154d18c3c4ad3b5189dd5bd0102e8f6dcff7153b2a04e0e000a2fc78147ada1bcdfa6adc1cacfb0800465a7e6de03e0cad9014bbd02ce20e7b5c2d1084239367ebe4400acf73836a616faca7054e996b62ddff3babdc345d5fb96501000000000000001c7440c7091742213c6a54665efd5dc614766eeb7b03fc36ab78bbd3f64d1e3cfece0a5a4fd527536f30f2be4a258e033df821d72fa9f49fc8ea366cb9c8379b761f7e1bc9e0a80196ef62515129a2dd771e393f"], 0xcd) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000640)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) r5 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 07:10:26 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x107, 0x8, &(0x7f00000000c0), 0x3b1) 07:10:26 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000100), 0x2) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/166, 0xa6}], 0x1}, 0x0) [ 538.595229][ T26] audit: type=1804 audit(1574493026.538:48): pid=10386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/78/file0" dev="sda1" ino=16522 res=1 07:10:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x30000010}) close(r2) 07:10:26 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) [ 538.654775][T10387] IPVS: ftp: loaded support on port[0] = 21 [ 538.849581][ T26] audit: type=1804 audit(1574493026.798:49): pid=10403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/79/file0" dev="sda1" ino=16565 res=1 07:10:26 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) [ 539.025314][ T26] audit: type=1804 audit(1574493026.968:50): pid=10407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/80/file0" dev="sda1" ino=16565 res=1 07:10:27 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) [ 539.192071][T10383] device nr0 entered promiscuous mode [ 539.211358][ T26] audit: type=1804 audit(1574493027.158:51): pid=10410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/81/file0" dev="sda1" ino=16565 res=1 [ 539.366214][T10402] IPVS: ftp: loaded support on port[0] = 21 07:10:27 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@rand_addr="3af9835c7d7e8680577736c20e6cc62c", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x6, 0x0, 0xf7ffffff}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 07:10:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 540.176571][T10427] BPF:hdr_len not found [ 540.207376][T10422] device nr0 entered promiscuous mode 07:10:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:10:39 executing program 4: syz_mount_image$jfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000001940)='./file0\x00', 0x0) 07:10:39 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 07:10:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)='R', 0x1}], 0x1, 0x4081808) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000b00)=ANY=[@ANYRESDEC], 0x14) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trustEd.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0xfffffffffffffcf8, 0xcb1c97a23fc770e7) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:10:39 executing program 0: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) 07:10:39 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) [ 552.001802][T10447] IPVS: ftp: loaded support on port[0] = 21 [ 552.008859][ T26] audit: type=1804 audit(1574493039.958:52): pid=10443 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/82/file0" dev="sda1" ino=16576 res=1 07:10:40 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f02cc000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) 07:10:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00317) [ 552.417427][ T771] tipc: TX() has been purged, node left! 07:10:40 executing program 3: syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) 07:10:41 executing program 0: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) 07:10:41 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) [ 553.221521][T10476] IPVS: ftp: loaded support on port[0] = 21 07:10:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 556.187259][ T771] tipc: TX() has been purged, node left! 07:10:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:10:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0xa, 0x0, &(0x7f00000000c0)=0x2ac) 07:10:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000340)=0xfc64) 07:10:51 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 07:10:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\f\x00', 0x1132}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 07:10:51 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') rename(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file1\x00') 07:10:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x7, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 563.381758][ T26] audit: type=1804 audit(1574493051.328:53): pid=10506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/83/file0" dev="sda1" ino=16588 res=1 07:10:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") clock_gettime(0x1, &(0x7f0000000140)) [ 563.479030][ T26] audit: type=1804 audit(1574493051.328:54): pid=10503 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir487711340/syzkaller.NocNCO/32/memory.events" dev="sda1" ino=16578 res=1 07:10:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x0) 07:10:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) socket$kcm(0xa, 0x802, 0x88) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00@\x00\x00\x00\xf7\x00'}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 563.906502][T10531] device team0 entered promiscuous mode [ 563.923767][T10531] device team_slave_0 entered promiscuous mode [ 563.964650][T10531] device team_slave_1 entered promiscuous mode [ 564.030907][T10531] 8021q: adding VLAN 0 to HW filter on device team0 07:10:52 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) socket$kcm(0xa, 0x802, 0x88) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00@\x00\x00\x00\xf7\x00'}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:10:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xea, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2321bd"], 0x3) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe8c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 564.237289][T10540] device team0 left promiscuous mode [ 564.242628][T10540] device team_slave_0 left promiscuous mode [ 564.267315][T10540] device team_slave_1 left promiscuous mode [ 564.434443][T10546] kvm: emulating exchange as write [ 564.489836][T10537] device team0 entered promiscuous mode [ 564.496920][T10537] device team_slave_0 entered promiscuous mode [ 564.547807][T10537] device team_slave_1 entered promiscuous mode [ 564.605730][T10537] 8021q: adding VLAN 0 to HW filter on device team0 07:11:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:11:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001b40)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, "d6ad6600400000002000000071120000030b000200"}) 07:11:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 07:11:00 executing program 0: close(0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 07:11:00 executing program 1: getpgid(0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:11:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000100)={r1}) [ 572.626870][ T26] audit: type=1804 audit(1574493060.568:55): pid=10563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/84/file0" dev="sda1" ino=16534 res=1 07:11:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) connect$inet(0xffffffffffffffff, 0x0, 0x0) 07:11:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) 07:11:00 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x6, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/165, 0xa5}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000680)={[], 0x0, 0x0, 0xff, 0x0, 0x5, 0x5000, 0xd000, [], 0x2}) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e00002aa53d000000000000000000000000000000000000e50000160000201a3c0c1243208fee7ebcf425d3fdb0f42a7d23cd96d52a0000000783197f47d91f57b401a6b5019067a4d9036dd68b45a42e8f6c98cd69c5a6203f895d81ece85ff976b944880aceec6cc7817d9dfd09c76e4100"/144], 0x36) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='mime_type:+GPLnodevGPL%keyring\x00', 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='mime_type:+GPLnodevGPL%keyring\x00', 0xfffffffffffffffe) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000100)={0x7, 0x1, 0x1f}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 572.853440][T10575] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:11:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 572.922656][T10579] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:11:00 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x6, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/165, 0xa5}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000680)={[], 0x0, 0x0, 0xff, 0x0, 0x5, 0x5000, 0xd000, [], 0x2}) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e00002aa53d000000000000000000000000000000000000e50000160000201a3c0c1243208fee7ebcf425d3fdb0f42a7d23cd96d52a0000000783197f47d91f57b401a6b5019067a4d9036dd68b45a42e8f6c98cd69c5a6203f895d81ece85ff976b944880aceec6cc7817d9dfd09c76e4100"/144], 0x36) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='mime_type:+GPLnodevGPL%keyring\x00', 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='mime_type:+GPLnodevGPL%keyring\x00', 0xfffffffffffffffe) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000100)={0x7, 0x1, 0x1f}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:11:01 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaad21, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}}) pipe(&(0x7f00000004c0)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="a3fd3e1b1777a7da4e2fadea189ec74e8994c6432f4832c369fba7b9ee2aaa70fa96c62c37", 0x25, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 573.492672][T10603] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 573.554602][T10603] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:11:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:11:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/205, 0xcd}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, &(0x7f0000000100)) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:11:09 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:09 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:11:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7c, &(0x7f0000000280)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000340)=0x90) 07:11:09 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 581.824364][ T26] audit: type=1804 audit(1574493069.768:56): pid=10626 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/85/file0" dev="sda1" ino=16603 res=1 07:11:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:09 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, 0x0) 07:11:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:10 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) [ 582.076605][T10645] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 582.095368][T10645] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 07:11:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:11:23 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:23 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:11:23 executing program 1: r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:11:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) sendto$inet6(r1, &(0x7f0000000180)="c0", 0x1, 0x78, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="591dbe0af8ed55dd66fd5964d793229d"}, 0x1c) [ 595.288245][ T26] audit: type=1804 audit(1574493083.238:57): pid=10670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/86/file0" dev="sda1" ino=16625 res=1 07:11:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:23 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:23 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:23 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:11:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:34 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:34 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:11:34 executing program 1: r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:11:34 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2100) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\f\x00', 0x1132}) [ 606.631900][ T26] audit: type=1804 audit(1574493094.578:58): pid=10707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/87/file0" dev="sda1" ino=16547 res=1 07:11:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:34 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:34 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:34 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:34 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) [ 614.921376][T10738] EXT4-fs warning (device sda1): ext4_group_add:1624: No reserved GDT blocks, can't resize 07:11:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:11:43 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:43 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:43 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:11:43 executing program 1: r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:11:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x7]}, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded347c177049ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 07:11:43 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 615.124776][ T26] audit: type=1804 audit(1574493103.068:59): pid=10745 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/88/file0" dev="sda1" ino=16616 res=1 07:11:43 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:43 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:43 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:43 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:43 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) [ 629.688570][T10778] EXT4-fs warning (device sda1): ext4_group_add:1624: No reserved GDT blocks, can't resize 07:11:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:11:57 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:57 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:11:57 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:11:57 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:11:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/205, 0xcd}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, &(0x7f0000000100)) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:11:57 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) [ 629.779209][ T26] audit: type=1804 audit(1574493117.728:60): pid=10782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/89/file0" dev="sda1" ino=16577 res=1 07:11:57 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:57 executing program 3: r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) [ 629.887410][ T26] audit: type=1804 audit(1574493117.828:61): pid=10792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/90/file0" dev="sda1" ino=16563 res=1 07:11:57 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:11:57 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:11:57 executing program 3: r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) [ 629.996569][ T26] audit: type=1804 audit(1574493117.938:62): pid=10800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/91/file0" dev="sda1" ino=16577 res=1 07:12:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:12:06 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:12:06 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:12:06 executing program 3: r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:12:06 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:12:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 07:12:07 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:12:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) [ 639.032379][ T26] audit: type=1804 audit(1574493126.978:63): pid=10822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/92/file0" dev="sda1" ino=16641 res=1 07:12:07 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:12:07 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) [ 639.131575][ T26] audit: type=1804 audit(1574493127.038:64): pid=10826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/93/file0" dev="sda1" ino=16689 res=1 07:12:07 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:12:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) [ 639.179897][ T26] audit: type=1804 audit(1574493127.128:65): pid=10831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/94/file0" dev="sda1" ino=16657 res=1 [ 639.314472][ T26] audit: type=1804 audit(1574493127.258:66): pid=10840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/95/file0" dev="sda1" ino=16689 res=1 07:12:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:12:16 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) 07:12:16 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:12:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:12:16 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:12:16 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x6, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/165, 0xa5}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000280)="381a02c7dbdaf53a8b60de1f69e8eb", 0xf) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000140)={0x3, 0x7d3f, 0x2, 0x1ff, 0x4}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000180)={'eql\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000680)={[], 0x0, 0x2, 0xff, 0x0, 0x2, 0x5000, 0x0, [], 0x2}) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e00002aa53d000000000000000000000000000000000000e50000160000201a3c0c1243208fee7ebcf425d3fdb0f42a7d23cd96d52a0000000783197f47d91f57b401a603019067a4d9036dd68b45a42e8f6c98cd69c5a6203f895d81ece85ff976b944880aceec6cc7817d9dfd09c76e4100"/144], 0x36) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000004c0)="b1cc4d5b888f6468e92ed0154834f9dc56c55fee8d9e82d18d4e82eb78a8ea12eb8f4e61c792d9af670bfa3b713cd40d467d373614412f130ac9c0a8726ef95d7d5621e835768dd6c7a26b86c7def71f4d2a93c862d835ca5717143cc98c94df068c2999333e8a32b626efbb390a849b317d41ba3ecc94588a7d55c415664cd567aa0c2db0e4c1c949876ac6e65e8754144b81227bca411f08", 0x99, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f00000000c0)='mime_type:+GPLnodevGPl%keyring\x00', r3) 07:12:16 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) [ 648.320619][ T26] audit: type=1804 audit(1574493136.268:67): pid=10860 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/96/file0" dev="sda1" ino=16627 res=1 07:12:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:12:16 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:12:16 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:12:16 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x4) [ 648.482787][ T26] audit: type=1804 audit(1574493136.428:68): pid=10871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/97/file0" dev="sda1" ino=16561 res=1 07:12:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:12:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:12:27 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:12:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:12:27 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:12:27 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffd, 0x0) 07:12:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/205, 0xcd}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, &(0x7f0000000100)) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:12:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:12:27 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x4) 07:12:27 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:12:27 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 07:12:27 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:12:27 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) [ 659.932364][ T26] audit: type=1804 audit(1574493147.878:69): pid=10918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/101/file0" dev="sda1" ino=16609 res=1 07:12:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:12:45 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:12:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:12:45 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffd, 0x0) 07:12:45 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 07:12:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006386dd05"], 0x90ad) 07:12:45 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 677.275308][ T26] audit: type=1804 audit(1574493165.218:70): pid=10935 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/102/file0" dev="sda1" ino=16521 res=1 07:12:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0), 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:12:45 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:12:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0), 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:12:45 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:12:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0), 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:12:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:12:54 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:12:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6", 0x2) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:12:54 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffd, 0x0) 07:12:54 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 07:12:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) accept4(r1, 0x0, 0x0, 0x0) 07:12:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6", 0x2) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) [ 686.558953][ T26] audit: type=1804 audit(1574493174.508:71): pid=10977 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/103/file0" dev="sda1" ino=16520 res=1 07:12:54 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) 07:12:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6", 0x2) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:12:54 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) 07:12:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e699", 0x3) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:12:54 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) 07:13:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:13:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e699", 0x3) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:13:11 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:13:11 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 07:13:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) setsockopt$sock_attach_bpf(r0, 0x6, 0x13, &(0x7f0000000200)=r1, 0x4) [ 704.070706][ T26] audit: type=1804 audit(1574493192.018:72): pid=11011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/104/file0" dev="sda1" ino=16640 res=1 07:13:12 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e699", 0x3) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:13:12 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:13:12 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:12 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:13:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:13:25 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:25 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:13:25 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 07:13:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\f\x00', 0x1132}) 07:13:25 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 717.522678][ T26] audit: type=1804 audit(1574493205.468:73): pid=11051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/105/file0" dev="sda1" ino=16522 res=1 07:13:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:13:25 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:25 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:13:25 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:13:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:13:38 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:38 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 07:13:38 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter\x00') getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter\x00') close(r0) 07:13:38 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:13:38 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 730.966799][ T26] audit: type=1804 audit(1574493218.908:74): pid=11089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516456976/syzkaller.bJO3Ci/106/file0" dev="sda1" ino=16520 res=1 07:13:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:13:39 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:39 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:39 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:13:39 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:13:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:13:46 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:46 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x80003, 0xff) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:13:46 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) 07:13:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8400ae8e, &(0x7f00000000c0)) 07:13:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) socket$inet6(0xa, 0x0, 0x0) 07:13:46 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:13:46 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:13:46 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:13:55 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:13:55 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) socket$inet6(0xa, 0x0, 0x0) 07:13:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:13:55 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x80003, 0xff) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:14:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:14:01 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000200)={0xc, 0x2c, "7bef600f5c489544328013f37fed9f0358662e0bad191c350cca6242b5e9453f276e723a012cdf16e60afd55"}, 0x32) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="267747da60c4615699b76b865e566616a4141740d9435d919d5fb41addd8e4039d", 0x21}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x488, 0x0, 0x0, 0x310, 0x1d0, 0x310, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'syz_tun\x00', 'team_slave_0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'netdevsim0\x00', 'bridge_slave_1\x00'}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast2}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'vxcan1\x00', 'rose0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:14:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) socket$inet6(0xa, 0x0, 0x0) 07:14:01 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x80003, 0xff) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:14:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, 0x0, 0x0) 07:14:01 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:14:08 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) socket$inet6(0xa, 0x0, 0x0) 07:14:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, 0x0, 0x0) 07:14:08 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:14:08 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:14:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, 0x0, 0x0) 07:14:16 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:14:16 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:14:16 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 768.945928][T11240] sctp: [Deprecated]: syz-executor.1 (pid 11240) Use of int in maxseg socket option. [ 768.945928][T11240] Use struct sctp_assoc_value instead 07:14:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:14:24 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x91fc, 0x5, 0x2, 0x0, 0x0, 0x0, 0x2, 0x101, 0xffffffff, 0x2, 0x6, 0x8bd6, 0xfd, 0xa5de, 0x5, 0x80000001, 0x100000001, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x5, 0x6, 0x1, 0x5, 0x4, 0x0, 0x7, 0x6, 0xba2, 0x1, 0x5, 0x7, 0x0, 0x0, 0x6, 0x5, @perf_bp={&(0x7f0000000100), 0x8}, 0x1000, 0x7fffffff, 0x1, 0x5, 0x0, 0x2, 0x1}, r1, 0x0, r0, 0xa) r2 = gettid() perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000740)=0x643) openat$cgroup_ro(r3, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e180f000000e8bd6efb120009000e0001004000", 0x26}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x200) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='!,eth0GPL.\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0x200) ioctl$SIOCSIFHWADDR(r5, 0x8924, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) r7 = socket$kcm(0x10, 0x200000000000003, 0x4) recvmsg(r7, &(0x7f0000009000)={0x0, 0x0, 0x0, 0xffffffffffffff34}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x1ff}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000280)={0x0, 0x50, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001800160011000586f9835b3f00009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) 07:14:24 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:14:24 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:24 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:14:24 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:30 executing program 2: socket$inet(0x2, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 07:14:30 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:14:30 executing program 1: socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x31b423a36ff97bd0, 0x100) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7c01b2823c5369b133b01a259c9734e1e0a586cf89d2d1d08d91ad03acc605"], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r2) chdir(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xf1f, 0x100) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x70}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x27c, r5, 0x0, 0x70bd26, 0x0, {}, [@TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xda0}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8bc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff8000}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2fb}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb44}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2e2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xaef}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x4011}, 0x10) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r6 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d630", 0x81, 0xfffffffffffffffc) keyctl$read(0xb, r6, &(0x7f0000000080)=""/96, 0x60) r7 = request_key(&(0x7f0000000380)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='udp\x00', r6) request_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='selfeth0\x00', r7) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) flock(r10, 0x8) ioctl$KVM_GET_REGS(r10, 0x8090ae81, &(0x7f0000000600)) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f00000004c0)) r11 = add_key(0x0, &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733", 0x8a, 0xfffffffffffffffc) keyctl$read(0xb, r11, &(0x7f0000000080)=""/96, 0x60) add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="45da35e06b38db5ed6ec6f3cd64b485b5cf5d462120de28520242a413fc9758d37", 0x21, r11) 07:14:30 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:30 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:14:30 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:14:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:14:39 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:39 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "0000ef00", "00943f4aece800"}, 0x38) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB='#'], 0x1) sendmmsg$inet(r1, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0xfffffca0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xa, 0x0, 0x27) 07:14:39 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:14:39 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x76, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 07:14:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:14:41 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:41 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:14:41 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x3, 0x800008800000001) getsockopt$inet_mreqsrc(r1, 0x0, 0x19, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x4) 07:14:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000267ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000000000000042dd1986000000c4ffffffffffffffa31286d63a839f533a424fe1a7678030005000000000000075aa3a6afe65d30b286e1324473a74467a0deb9a003e571624a6eaa9a76ff417119567e92262bcef35b34a30163709bd3df03dc2dec592360666ade6fa7fdf13ff32fe0b0b0000000000000000776111945b34d7abae70e46e9776cb37a03304b79a3341747bb8845da8b3efa4e5652664bf2d18588b7e81c6ce5be4abcb1b82ac1639fd561d8321d9e6f7a4992ca6b6828fb13a8af635cbc11aec6a54a740976f83c9feb5b7f3e6e4226d3d793317f048c79fbab6659767f7c7abd972489d9b7f"]) 07:14:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:14:55 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:14:55 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x802, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') 07:14:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x7ffffffd, 0x0) 07:14:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x4, 0x4, 0x1}, 0x2c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x20}, 0x3c) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000280)=""/101) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x0, 0x26}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000240)) r2 = socket(0xa, 0x0, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xfe, 0x0, 0x1000, 0x80000001, 0x6, 0x5}}, 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) socket$inet6(0xa, 0x3, 0x7) 07:14:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x7ffffffd, 0x0) 07:14:55 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:14:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) 07:14:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00000000"}, 0x2c) 07:14:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x7ffffffd, 0x0) 07:14:55 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:15:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:15:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) 07:15:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 07:15:04 executing program 4: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x7ffffffd, 0x0) 07:15:04 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:15:12 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x6, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)) 07:15:12 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:15:12 executing program 4: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x7ffffffd, 0x0) 07:15:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 07:15:12 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00\x00\x00\x00h\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) 07:15:12 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:15:12 executing program 4: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x7ffffffd, 0x0) [ 824.652065][T11413] xt_ipvs: protocol family 7 not supported 07:15:15 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:15:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:15:15 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 07:15:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) 07:15:15 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x0, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:15:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x800, 0x128) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendmsg$rds(0xffffffffffffffff, 0x0, 0x4000020) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 07:15:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 07:15:32 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:15:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061"}, 0x26) 07:15:32 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x0, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:15:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061"}, 0x26) 07:15:32 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040), 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:15:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061"}, 0x26) 07:15:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:15:33 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040), 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:15:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00"}, 0x29) 07:15:33 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="00038aa174e3c49400026d4347a8a4756566953529bb154d18c3c4ad3b5189dd5bd0102e8f6dcff7153b2a04e0e000a2fc78147ada1bcdfa6adc1cacfb0800465a7e6de03e0cad9014bbd02ce20e7b5c2d1084239367ebe4400acf73836a616faca7054e996b62ddff3babdc345d5fb96501000000000000001c7440c7091742213c6a54665efd5dc614766eeb7b03fc36ab78bbd3f64d1e3cfece0a5a4fd527536f30f2be4a258e033df821d72fa9f49fc8ea366cb9c8379b761f7e1bc9e0a80196ef62515129a2dd771e393f"], 0xcd) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000640)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) r5 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 07:15:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getpgrp(0x0) sched_setattr(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) getpriority(0x3, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000100)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0xfffffffd, 0x3, 0x7}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 07:15:47 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x0, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:15:47 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040), 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:15:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00"}, 0x29) 07:15:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="267747da60c4615699b76b865e566616a4", 0x11}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:15:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:15:47 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:15:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d00"}, 0x29) 07:15:47 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:15:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d000000"}, 0x2b) 07:15:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699030000000500150006008178a8000500fe8004000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 859.976123][T11522] IPv6: NLM_F_CREATE should be specified when creating new route [ 859.999438][T11522] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 860.006937][T11522] IPv6: NLM_F_CREATE should be set when creating new route [ 860.014301][T11522] IPv6: NLM_F_CREATE should be set when creating new route 07:15:48 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 860.021559][T11522] IPv6: NLM_F_CREATE should be set when creating new route [ 860.085913][T11524] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/296], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r1}, 0xc) 07:16:00 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d000000"}, 0x2b) 07:16:00 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:16:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @tcp={{0x0, 0x4e20, 0x42424242, 0x41424344, 0x0, 0x0, 0x15, 0x11, 0x0, 0x0, 0x0, {[@generic={0x0, 0xf, "39f3d20d203297d289ad07f6a6"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "7305fed2433a8972d7687ef8354f1134"}, @exp_fastopen={0xfe, 0x7, 0xf989, "b7f2e2"}, @md5sig={0x13, 0x12, "f544acbd455e75e5f36811236b26ac42"}]}}}}}}}, 0x0) 07:16:00 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:16:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:16:01 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:16:01 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9fc2d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611c0dd34c12d100ea73cc21c5ed2ac1e4640dd4d226fdc90887e50f948fcf32bab60844794d3f3477681280d8d206bfebd201986fe24352453e388796c27433690fb"], 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 07:16:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e60608092061306d000000"}, 0x2b) 07:16:01 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:16:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) 07:16:01 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214", 0x9) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:16:12 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x1ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) tkill(r0, 0x800000009) 07:16:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000019c0)=[{&(0x7f0000000400)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x3, 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) poll(0x0, 0x0, 0x8000000000049) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x24f, 0x0, 0x0, 0x800e004fe) ppoll(&(0x7f0000000000), 0x2, 0x0, 0x0, 0x1d8) shutdown(r2, 0x0) 07:16:12 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214", 0x9) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:16:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:16:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:16:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) socket$kcm(0xa, 0x2, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:16:12 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214", 0x9) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 884.387475][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 884.393529][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:16:12 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2}, @igmp={0x17, 0x0, 0x0, @multicast2}}}}}, 0x0) 07:16:12 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f42400", 0xd) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:16:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:16:12 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f42400", 0xd) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:16:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) [ 885.107226][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 885.113070][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 885.357249][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 885.363035][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 885.587262][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 885.593101][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 885.667238][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 885.673056][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 889.507292][ C0] net_ratelimit: 18 callbacks suppressed [ 889.507301][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 889.518851][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 889.747223][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 889.753074][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 889.827252][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 889.833066][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 890.307210][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 890.312987][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 890.627234][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 890.633062][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 894.797258][ C1] net_ratelimit: 22 callbacks suppressed [ 894.797266][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 894.808702][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 895.507264][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 895.513078][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 895.747259][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 895.753091][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 895.987287][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 895.993107][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 896.067275][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 896.073073][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:16:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x20000180, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 07:16:27 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f42400", 0xd) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:16:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:16:27 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:16:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x400005c) r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) syz_genetlink_get_family_id$tipc2(0x0) 07:16:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) socket$kcm(0xa, 0x2, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 899.907216][ C0] net_ratelimit: 18 callbacks suppressed [ 899.907224][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 899.918759][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:16:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:16:27 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904", 0xf) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:16:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:16:28 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) close(r1) 07:16:28 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904", 0xf) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:16:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) [ 900.147198][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 900.153013][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 900.237186][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 900.243100][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 900.707185][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 900.712998][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 901.037241][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 901.043013][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 905.187248][ C1] net_ratelimit: 22 callbacks suppressed [ 905.187254][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 905.198666][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 905.907258][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 905.913071][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 906.157228][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 906.163061][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 906.387274][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 906.393090][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 906.467238][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 906.473017][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 910.317219][ C0] net_ratelimit: 18 callbacks suppressed [ 910.317228][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 910.332113][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 910.547225][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 910.553005][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 910.627200][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 910.632968][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 911.107204][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 911.112993][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 911.427220][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 911.433006][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:16:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x46, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000740)=0x7ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) 07:16:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 07:16:41 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904", 0xf) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:16:41 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:16:41 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:16:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) socket$kcm(0xa, 0x2, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:16:41 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:16:41 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f42400090400", 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:16:41 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f42400090400", 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:16:41 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:16:41 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:16:41 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f42400090400", 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 915.587245][ C1] net_ratelimit: 22 callbacks suppressed [ 915.593065][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 915.598852][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 916.307234][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 916.313072][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 916.547368][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 916.553180][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 916.787246][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 916.793020][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 916.877224][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 916.883014][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 920.707355][ C0] net_ratelimit: 18 callbacks suppressed [ 920.713037][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 920.718816][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 920.947266][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 920.953092][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 921.027204][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 921.032997][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 921.507296][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 921.513156][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 921.827197][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 921.833035][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:16:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(&(0x7f00000000c0), 0x8400) syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101000, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto(r4, &(0x7f0000000400)="810a6f3abc99137d425d82ee3544931f4b06a02b587c023b314b4a7479c0dfb9b79bab7628bb8186e5f9a00d75291a652e7cacca158b9c173defa0f43aee724f112e984df5d0e25f2c2ab5da65289fa1264d6712b7f8fa39d0f790748026e047c66f19", 0x63, 0x4004000, &(0x7f0000000480)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80) 07:16:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x91) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0xfffffffd, 0x3, 0x7}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 07:16:52 executing program 1: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:16:52 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10000, 0x0) 07:16:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:16:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:16:52 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10000, 0x0) 07:16:52 executing program 1: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:16:52 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10000, 0x0) 07:16:52 executing program 1: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:16:52 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) 07:16:52 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) [ 925.987223][ C1] net_ratelimit: 22 callbacks suppressed [ 925.987231][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 925.998758][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 926.707299][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 926.713158][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 926.947301][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 926.953136][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 927.187315][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 927.193161][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 927.267196][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 927.272959][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 930.886302][T11767] EXT4-fs warning (device sda1): ext4_group_add:1624: No reserved GDT blocks, can't resize [ 931.107227][ C0] net_ratelimit: 18 callbacks suppressed [ 931.107234][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 931.118709][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 931.357261][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 931.363110][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 931.427188][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 931.432978][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 931.907190][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 931.912968][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 932.227206][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 932.233020][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:17:01 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x81615c58f070e90a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:17:01 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) 07:17:01 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:17:01 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:17:01 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:17:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:17:01 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) 07:17:01 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:17:01 executing program 3: 07:17:02 executing program 3: 07:17:02 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 07:17:02 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) [ 936.387228][ C1] net_ratelimit: 22 callbacks suppressed [ 936.393019][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 936.398807][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 937.107256][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 937.113137][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 937.347268][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 937.353102][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 937.587307][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 937.593248][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 937.667202][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 937.672970][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 941.507287][ C0] net_ratelimit: 18 callbacks suppressed [ 941.513023][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 941.518875][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 941.747222][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 941.753043][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 941.827242][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 941.833054][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 942.307234][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 942.313099][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 942.627212][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 942.633229][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 946.787218][ C1] net_ratelimit: 22 callbacks suppressed [ 946.787227][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 946.798764][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:17:15 executing program 2: 07:17:15 executing program 3: 07:17:15 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 07:17:15 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:17:15 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) [ 947.507214][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 947.513045][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 947.747232][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 947.753024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 947.987259][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 947.993044][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 948.067191][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 948.072970][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:17:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:17:16 executing program 3: 07:17:16 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 07:17:16 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:17:16 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:17:16 executing program 3: 07:17:16 executing program 0: [ 951.907263][ C0] net_ratelimit: 18 callbacks suppressed [ 951.913054][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 951.918979][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 952.147244][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 952.153077][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 952.227179][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 952.232973][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 952.707209][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 952.713060][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 953.027229][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 953.033064][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:17:23 executing program 2: 07:17:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:17:23 executing program 3: 07:17:23 executing program 0: 07:17:23 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) [ 957.187217][ C1] net_ratelimit: 22 callbacks suppressed [ 957.192966][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 957.198751][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 957.907219][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 957.912998][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 958.157257][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 958.163046][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 958.387330][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 958.393187][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 958.467275][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 958.473177][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:17:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:17:29 executing program 0: 07:17:29 executing program 3: 07:17:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:17:29 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:17:29 executing program 0: 07:17:29 executing program 3: [ 962.307219][ C0] net_ratelimit: 18 callbacks suppressed [ 962.307229][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 962.318757][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 962.547263][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 962.553050][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 962.627201][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 962.632973][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 963.107417][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 963.113362][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 963.427232][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 963.433045][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 967.597219][ C1] net_ratelimit: 22 callbacks suppressed [ 967.597225][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 967.608672][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:17:35 executing program 2: symlink(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x20000400006) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 07:17:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000800328000800100001000000", 0x24) 07:17:35 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:17:35 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:17:35 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) [ 968.307197][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 968.313045][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 968.547298][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 968.553082][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 968.787241][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 968.793104][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 968.867231][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 968.873057][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 972.707283][ C0] net_ratelimit: 18 callbacks suppressed [ 972.712992][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 972.718786][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 972.947224][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 972.953006][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 973.027211][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 973.033040][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 973.507226][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 973.513174][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 973.827317][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 973.833130][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 977.987204][ C1] net_ratelimit: 22 callbacks suppressed [ 977.987214][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 977.998714][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 978.707195][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 978.713022][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 978.947256][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 978.953115][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 979.187220][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 979.193106][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 979.267185][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 979.272996][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:17:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:17:47 executing program 0: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket(0x2, 0x803, 0xff) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r3, 0x29, 0x3a, &(0x7f0000000040)=0x800, 0x128) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:17:47 executing program 1: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:17:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:17:47 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:17:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/205, 0xcd}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:17:47 executing program 1: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:17:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:17:47 executing program 1: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) [ 979.611653][T11920] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:17:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:17:47 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:17:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) sigaltstack(&(0x7f000025e000/0x4000)=nil, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00012, 0x0, 0x0, 0x0, 0x2000000000002) [ 983.107275][ C0] net_ratelimit: 18 callbacks suppressed [ 983.107282][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 983.118735][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 983.347229][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 983.353075][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 983.427237][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 983.433041][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 983.907209][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 983.913064][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 984.227269][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 984.233126][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 988.387216][ C1] net_ratelimit: 22 callbacks suppressed [ 988.387226][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 988.398723][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:17:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:17:56 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:17:56 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:17:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0xd) 07:17:56 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) [ 989.107192][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 989.113025][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 989.347238][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 989.353017][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 989.587225][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 989.593070][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 989.667211][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 989.673149][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:17:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@fat=@nocase='nocase'}]}) 07:17:58 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:17:58 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:17:58 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "0000ef00", "00943f4aece800"}, 0x38) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4000000000000000a010000000003000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a81f6ffbe89000097559772f645e9898fb9d669af77550098329a0aa58aa500"], 0xc9) sendmmsg$inet(r1, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0xfffffca0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xa, 0x0, 0x27) 07:17:58 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:17:58 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:17:58 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) [ 993.507336][ C0] net_ratelimit: 18 callbacks suppressed [ 993.513161][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 993.519127][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 993.747398][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 993.753356][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 993.827228][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 993.833002][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 994.307300][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 994.313344][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 994.627276][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 994.633067][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:18:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:18:05 executing program 3: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:18:05 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:18:05 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:18:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) [ 998.787262][ C1] net_ratelimit: 22 callbacks suppressed [ 998.792976][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 998.798852][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 999.507281][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 999.513133][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 999.747377][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 999.753223][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 999.987278][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 999.993244][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1000.067329][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1000.073414][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:18:11 executing program 3: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:18:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:18:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:18:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:18:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) [ 1003.907241][ C0] net_ratelimit: 18 callbacks suppressed [ 1003.907247][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.918728][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:18:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:18:12 executing program 3: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) [ 1004.046263][T12011] EXT4-fs warning (device sda1): ext4_group_add:1624: No reserved GDT blocks, can't resize [ 1004.147204][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1004.153100][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1004.227178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1004.233034][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1004.717193][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1004.723061][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1005.037250][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1005.043071][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1009.187240][ C1] net_ratelimit: 22 callbacks suppressed [ 1009.187249][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.198853][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1009.907221][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.913026][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1010.147259][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1010.153055][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1010.387237][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1010.393105][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1010.467271][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1010.473074][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:18:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:18:19 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:18:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:18:19 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:18:19 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:18:19 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:18:19 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) [ 1014.307228][ C0] net_ratelimit: 18 callbacks suppressed [ 1014.312935][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1014.318696][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1014.557816][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1014.563600][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1014.627229][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1014.633019][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1015.107238][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1015.113096][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1015.427289][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1015.433103][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:18:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:18:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:18:27 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:18:27 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:18:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) [ 1019.587216][ C1] net_ratelimit: 22 callbacks suppressed [ 1019.587222][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.598696][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1020.307203][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1020.312980][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1020.547279][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1020.553072][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1020.787360][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1020.793153][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1020.867221][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1020.873043][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.707294][ C0] net_ratelimit: 18 callbacks suppressed [ 1024.712990][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.718735][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.947273][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.953120][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1025.027234][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1025.033052][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1025.507327][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1025.513123][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1025.827321][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1025.833144][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:18:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:18:36 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:18:36 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:18:36 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:18:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:18:36 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:18:37 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) [ 1029.987238][ C1] net_ratelimit: 22 callbacks suppressed [ 1029.987245][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.998687][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1030.707253][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.713077][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1030.947297][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.953089][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1031.187322][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1031.193173][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1031.267178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1031.272998][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1035.107240][ C0] net_ratelimit: 18 callbacks suppressed [ 1035.107247][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.118790][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1035.347233][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.353118][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1035.427171][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.432996][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1035.907177][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.913010][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1036.227228][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1036.233042][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:18:44 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:18:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:18:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:18:44 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:18:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:18:44 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:18:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:18:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:18:45 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:18:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:18:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:18:45 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) [ 1040.387225][ C1] net_ratelimit: 22 callbacks suppressed [ 1040.387234][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.398730][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1041.107248][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1041.113051][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1041.347269][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1041.353119][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1041.587272][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1041.593088][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1041.667234][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1041.673059][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1045.507312][ C0] net_ratelimit: 18 callbacks suppressed [ 1045.513005][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1045.518842][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1045.747240][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1045.753084][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1045.827219][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1045.832992][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1046.307201][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1046.312974][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1046.627198][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1046.632987][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1050.787208][ C1] net_ratelimit: 22 callbacks suppressed [ 1050.787217][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1050.798673][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1051.507259][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1051.513088][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1051.747232][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1051.753045][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1051.987216][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1051.993051][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1052.067163][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1052.072988][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:19:00 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:19:00 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:00 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:19:00 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:19:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 07:19:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:19:00 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:00 executing program 3: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:19:00 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:00 executing program 3: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:19:00 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:00 executing program 3: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) [ 1055.907251][ C0] net_ratelimit: 18 callbacks suppressed [ 1055.912948][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.918736][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1056.147298][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1056.153140][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1056.227194][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1056.232982][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1056.707214][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1056.713083][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1057.027211][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1057.032997][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1061.187218][ C1] net_ratelimit: 22 callbacks suppressed [ 1061.192899][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.198674][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:19:09 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f0000009e80)={0x0, 0x0, &(0x7f0000009e40)=[{&(0x7f0000009cc0)=""/2, 0x2}], 0x1}, 0x0) 07:19:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:19:09 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:19:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25fe8000000000000005baa68754a30000000002000000000000000000000000003300", 0x5ac}], 0x1}, 0x900) 07:19:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:19:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:19:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) [ 1061.907179][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.913056][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1062.147226][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1062.153215][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1062.387235][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1062.393067][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1062.467224][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1062.473008][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1066.307243][ C0] net_ratelimit: 18 callbacks suppressed [ 1066.307250][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1066.318769][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1066.547253][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1066.553095][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1066.627203][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1066.632982][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1067.107198][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1067.113024][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1067.427226][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1067.433029][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1071.587235][ C1] net_ratelimit: 22 callbacks suppressed [ 1071.587241][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1071.598801][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1072.307234][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.313133][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1072.547277][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.553093][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1072.787195][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.792967][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1072.867165][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.873047][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1076.707225][ C0] net_ratelimit: 18 callbacks suppressed [ 1076.707232][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.718824][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1076.957208][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.963059][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:19:25 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x41, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f0000003600)="84840e00fb2b08233e496d5671dc71ff04291b2c1501772502bb867063f72f47862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c3127", 0x40}], 0x300, 0x0, 0x0, 0x1a0}, 0x0) 07:19:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:19:25 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) [ 1077.027195][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1077.033091][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:19:25 executing program 0: pipe(&(0x7f00000001c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 07:19:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:19:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:19:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:19:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) [ 1077.507200][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1077.513048][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1077.827252][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1077.833076][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1081.987253][ C1] net_ratelimit: 22 callbacks suppressed [ 1081.992944][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.998737][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1082.707196][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.712971][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1082.947347][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.953190][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1083.187248][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1083.193136][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1083.267260][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1083.273109][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1087.107261][ C0] net_ratelimit: 18 callbacks suppressed [ 1087.112963][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.118779][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1087.347288][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.353072][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1087.427222][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.433044][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1087.917239][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.923032][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1088.227208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1088.232983][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1092.387190][ C1] net_ratelimit: 22 callbacks suppressed [ 1092.387197][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.398802][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1093.107230][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1093.113047][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1093.357231][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1093.363077][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1093.587230][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1093.593141][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1093.667185][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1093.672962][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:19:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x8, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 07:19:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:19:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:19:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:19:42 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="00038aa174e3c49400026d4347a8a4756566953529bb154d18c3c4ad3b5189dd5bd0102e8f6dcff7153b2a04e0e000a2fc78147ada1bcdfa6adc1cacfb0800465a7e6de03e0cad9014bbd02ce20e7b5c2d1084239367ebe4400acf73836a616faca7054e"], 0x64) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000640)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, 0x0) 07:19:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:19:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:19:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:19:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) [ 1097.507267][ C0] net_ratelimit: 18 callbacks suppressed [ 1097.507276][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.518887][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1097.747234][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.753070][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1097.827207][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.833037][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1098.307240][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1098.313106][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1098.627230][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1098.633211][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1102.787297][ C1] net_ratelimit: 22 callbacks suppressed [ 1102.792995][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1102.798805][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1103.507238][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.513030][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1103.747276][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.753111][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1103.987246][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.993024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1104.067208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1104.073092][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1107.907280][ C0] net_ratelimit: 18 callbacks suppressed [ 1107.907288][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.918758][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1108.147219][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1108.153085][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1108.227247][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1108.233030][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1108.707235][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1108.713113][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1109.027254][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1109.033084][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1113.187214][ C1] net_ratelimit: 22 callbacks suppressed [ 1113.192925][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1113.198731][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1113.907187][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1113.912968][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1114.147237][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1114.153070][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1114.387271][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1114.393142][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1114.467266][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1114.473057][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:20:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400192340834b80040d8c56020678ffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:20:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:20:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:20:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:20:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:20:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 07:20:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 07:20:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:20:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, 0x0, &(0x7f0000000040)) 07:20:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, 0x0, &(0x7f0000000040)) 07:20:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:20:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, 0x0, &(0x7f0000000040)) [ 1118.307305][ C0] net_ratelimit: 18 callbacks suppressed [ 1118.307314][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.318769][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1118.557242][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.563064][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1118.627182][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.632978][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1119.107302][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1119.113239][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1119.427781][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1119.433647][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1123.587186][ C1] net_ratelimit: 22 callbacks suppressed [ 1123.592877][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1123.598647][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1124.307210][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.313062][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1124.547404][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.553188][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1124.787249][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.793092][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1124.867225][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.873037][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.707344][ C0] net_ratelimit: 18 callbacks suppressed [ 1128.707351][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.718823][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.947253][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.953103][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1129.027253][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1129.033043][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1129.507223][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1129.513084][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1129.827241][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1129.833038][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:20:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000023c0)="9d", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003e80)="fc", 0x1}], 0x1}}], 0x2, 0x80c4) 07:20:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), 0x0) 07:20:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:20:21 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:20:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:20:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x71, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 07:20:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), 0x0) 07:20:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), 0x0) 07:20:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:20:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 07:20:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) [ 1133.987213][ C1] net_ratelimit: 22 callbacks suppressed [ 1133.987221][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1133.998754][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:20:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, {{&(0x7f00000006c0)=@ipx={0x4, 0x0, 0x9, "5d5bde9a5a37", 0x8}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000900)="760cdf2be3c2a636341ffb613a34c53297c4eb7984096c1a369d5d4f081b0b2c855284536edfd23160c3b8421588cbede8394befea", 0x35}, {&(0x7f0000000940)}, {&(0x7f0000000980)="9acd3bb2b38e443d0b31f61d32a724", 0xf}], 0x3, &(0x7f00000064c0)=ANY=[@ANYBLOB="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"], 0x11eb}}, {{&(0x7f0000001c40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001cc0)="ae70123e3b869d24c2a206aafe1c5a083ce2a95dd3d9f9005ac092f11dcade443ef80f61e3d9b9b90e7318a148d86918e726b062ed95d14f28b49805c90a9c8edefca34a8369325e1b0adb4f7c6e90caee188604d6dcc629c205c371ec1dfafde2af79eb4be7c3ec2f18ef65aecdaac6f8b39935a4243d1d11057d5518aabea074581d6fe387527520851955237a27206938ec337cf82794c60f1b6c9fa54560fac0a9cf16b62b59d7b268c1b7f4f914e23ad6e83dc7e330c7144f67baf38614321bb9c72e7b69c1d8a71d89899e5d5a76e5534d1d474fc536bbc091d3de5227fa4feff22b5b8da68c8ec7555874", 0xee}, {&(0x7f0000001dc0)="069ffe5c22ebfa243f40b8f8494bdd92db48a0309df624136c4a3dc53152991659a3d4ac54721a2e9ff1aae087c29f96900d7f3959de030a5d24c282fc2e931ce3d7604783c39d70f60a7a54228b5a94a4e4ecb17979a7e77322ac494be6bcd629e3837b9a3b9702a6cb905be4e195c872e202f8584e5c82315adf10ac37c763dd731b3e25b6c4118de3e4b8d8b79129820ad2278822775e6d", 0x99}], 0x2, &(0x7f00000020c0)=[{0x10, 0x115}, {0x48, 0x117, 0x0, "0cfd5ff6c3bc5e317878d7bf3a21f47bdf3e1fdaad6c39e58e206c517cfa81dcfb744faf9d10a1329786423dd7a2053438"}, {0x58, 0x119, 0x3, "34d3ec7ead3ee9ddf39ab19a13fe3fad6c7d4d5138e5f31689a7747b2a786436b4298a9d0a2ca79a1737341b30c526dc22a3041ea9ec8192c6127c3dfde2ab0376"}, {0x10, 0x0, 0x6}, {0x50, 0x105, 0x80000000, "e3d0c81b862bcc9493e621f7283ce7b05d8742f57f5721f6221a0bc31435b15b1a835608cef8a234a4d1deb4a301f2856ade0b539fef61b95d93713369fe"}, {0x50, 0x0, 0x0, "d3a611477bc0c78274b1cde68cd02116981051e55b84b2db023b53f42e08a6895fedc77277314bed7603f4527a8ca3a807064acedec72948790754"}, {0xe8, 0x0, 0x0, "37a8c2fc7ebb6731bb881e984f4cca0b22c43508f1446b19fdef60acf52bc255982d466751d19ea122075ec4f0f39681d35f84ee79bbae85fd77197a6881447b9222b4f1ecb910a4917cb2044399d3dce8ed8f5b8f5468c5bc5f92d64a578b633b1379e6be4a737a9ccef34221929fba7bcb4653c0bd3c0996352440112dca117db34caff8e9520b1681e63b4c37a7a3c22986871f8431cfb926af2d77c7ef94c1b3f0247034ca6a9ea5ed8d8ae2557483971f16ac1d5f03afc88e2cb951bcfde65ac84f8d61b596dd6e164daf03f69a5aeefe29a09f8397"}], 0x248}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {0x0}, {&(0x7f00000027c0)}, {0x0}], 0x4, &(0x7f0000002c40)=[{0xe0, 0x0, 0x7, "ff3511e4f28d3915c495e90717b76b7b733c30276c925b3183db40d41a5e92fe7cff4cab8a2b59212c7436891fb61d5ec63db8427ce07b72946bf0b8dfce9607bc5ab4dfa7c0f3f207ade7cc29fd4e018f8c9e321f32580e6c17657251d060ab38c045374203bf05816080cb15e42fac25e0bed27e70cb1db6b761a3e719f667be9f56f244228c975a3c16142d10e8cba59a23871f99ae24846b2fcaaaf3f769bccbbf72c28bc1a6192e497c436866c9ea0913f2a889c17eb6b706a2ed368343fdfb53df5f1c0b2f5a146381ea7da7"}, {0x10}, {0x58, 0x107, 0x9, "112f47fca5428a36d3635af2d16940b9f4bf5bab1928876c00874448f287c90c4fcf6f7bbee345618b007babe54e508c2f938fabb56587f7004ecc2c42569d42c9353f649d562b08"}], 0x148}}], 0x4, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000063c0)=""/244, &(0x7f0000000940)=0xf4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1134.707208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1134.712977][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1134.947211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1134.953002][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1135.187247][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1135.193087][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1135.267185][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1135.273002][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1139.107230][ C0] net_ratelimit: 18 callbacks suppressed [ 1139.107239][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1139.118755][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1139.347211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1139.353085][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1139.427154][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1139.432970][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1139.907188][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1139.913010][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1140.227189][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1140.233060][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:20:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="6166ff8b7569"}, 0x0, {0x2, 0x0, @remote}, 'sit0\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x4000030000000304, @broadcast}, 0x2, {}, 'bond0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x4000030000000304, @broadcast}, 0x0, {}, 'bond0\x00'}) 07:20:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x521}, 0x1c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 07:20:30 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:20:30 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:20:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:20:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chroot(&(0x7f0000000000)='./file0\x00') 07:20:30 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 07:20:31 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:20:31 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0xfffffffb}, 0x1c) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 07:20:31 executing program 1: 07:20:31 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) [ 1143.164263][T12380] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 1143.177797][T12381] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 07:20:31 executing program 1: [ 1144.387315][ C1] net_ratelimit: 22 callbacks suppressed [ 1144.393022][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1144.398769][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1145.107199][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1145.113022][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1145.347242][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1145.353062][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1145.587238][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1145.593050][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1145.667176][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1145.672955][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1149.507264][ C0] net_ratelimit: 18 callbacks suppressed [ 1149.507273][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1149.518831][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1149.747224][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1149.753058][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1149.827165][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1149.832949][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1150.307207][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1150.313002][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1150.627213][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1150.632987][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:20:40 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 07:20:40 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:20:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 07:20:40 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:20:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 1154.787224][ C1] net_ratelimit: 22 callbacks suppressed [ 1154.792914][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1154.798776][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1155.507203][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1155.512969][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1155.747219][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1155.753000][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1155.987205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1155.992998][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1156.067177][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1156.072953][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:20:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 07:20:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x79380dd) 07:20:46 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:20:46 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:20:46 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:20:46 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 07:20:46 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8918, 0x0) [ 1159.907256][ C0] net_ratelimit: 18 callbacks suppressed [ 1159.907266][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1159.918705][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1160.157247][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1160.163045][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1160.227219][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1160.232999][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1160.707175][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1160.713001][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1161.027188][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1161.033074][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1165.187215][ C1] net_ratelimit: 22 callbacks suppressed [ 1165.187222][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1165.198702][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1165.907157][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1165.912966][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1166.147217][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1166.153026][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1166.397175][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1166.403081][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1166.467246][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1166.473078][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:20:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000080)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 07:20:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) syz_emit_ethernet(0xf6, &(0x7f0000000280)={@local, @local, [], {@ipv4={0x800, {{0x30, 0x4, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1, {[@cipso={0x86, 0x16, 0x0, [{0x0, 0x10, "46f85edf6ad33b56eafddb4071e0"}]}, @rr={0x7, 0x1b, 0x0, [@local, @empty, @loopback, @broadcast, @dev, @remote]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @ssrr={0x89, 0xb, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x0, 0x12, "921d829ac0306bf579170fea92a9939d"}, @generic={0x0, 0x11, "553c37638889057fe9cb1efb550d76"}, @rr={0x7, 0x7, 0x0, [@remote]}, @generic={0x0, 0xd, "b23464485ef995d26292ec"}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @dev, @rand_addr]}]}}, @tipc=@payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 07:20:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 07:20:55 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:20:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) [ 1167.663146][T12438] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1167.679240][T12438] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1170.307237][ C0] net_ratelimit: 18 callbacks suppressed [ 1170.307246][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1170.318769][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1170.547229][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1170.553056][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1170.627198][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1170.633038][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1171.107194][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1171.113031][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1171.427212][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1171.433010][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:20:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x24000080, 0x0, 0x0) 07:20:59 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x102, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f0000003600)="84840e00fb2b08233e496d5671dc71ff04291b2c1501772502bb867063f72f47862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c3127", 0x40}], 0x300, 0x0, 0x0, 0x1a0}, 0x0) 07:20:59 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 07:20:59 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:20:59 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:20:59 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:20:59 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:20:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 1172.056742][T12470] EXT4-fs warning (device sda1): ext4_group_add:1624: No reserved GDT blocks, can't resize [ 1175.587279][ C1] net_ratelimit: 22 callbacks suppressed [ 1175.592964][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1175.598736][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1176.307246][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1176.313092][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1176.557227][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1176.563006][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1176.787234][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1176.793099][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1176.867312][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1176.873137][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1180.707227][ C0] net_ratelimit: 18 callbacks suppressed [ 1180.707233][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1180.718826][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1180.957227][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1180.963078][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1181.027202][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1181.033011][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:21:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:21:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:21:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:21:09 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) [ 1181.507214][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1181.513020][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1181.827192][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1181.833023][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1185.987236][ C1] net_ratelimit: 22 callbacks suppressed [ 1185.992920][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1185.998698][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1186.707206][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1186.713023][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1186.947235][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1186.953058][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1187.187255][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1187.193106][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1187.267250][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1187.273119][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:21:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:21:17 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:21:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={0x0}}, 0x0) 07:21:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:21:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={0x0}}, 0x0) 07:21:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={0x0}}, 0x0) 07:21:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:21:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) [ 1191.107306][ C0] net_ratelimit: 18 callbacks suppressed [ 1191.113023][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1191.118934][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1191.357286][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1191.363144][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1191.427306][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1191.433102][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1191.907200][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1191.913055][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1192.227247][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1192.233111][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1196.387246][ C1] net_ratelimit: 22 callbacks suppressed [ 1196.387253][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1196.398811][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:21:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:21:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) [ 1197.107183][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1197.113005][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1197.347238][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1197.353029][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1197.587256][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1197.593095][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1197.667194][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1197.673020][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:21:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000003) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 07:21:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:21:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) [ 1201.507297][ C0] net_ratelimit: 18 callbacks suppressed [ 1201.507305][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1201.518789][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1201.747271][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1201.753114][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1201.827208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1201.833073][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1202.317180][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1202.323078][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1202.627216][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1202.633013][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:21:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:21:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 07:21:32 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:21:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 07:21:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 07:21:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_sa={0x2}]}, 0x48}}, 0x0) 07:21:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_sa={0x2}]}, 0x48}}, 0x0) [ 1206.787224][ C1] net_ratelimit: 22 callbacks suppressed [ 1206.792950][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1206.798724][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1207.507236][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1207.513079][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1207.747401][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1207.753233][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1207.987235][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1207.993076][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1208.067214][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1208.073037][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:21:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:21:39 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_sa={0x2}]}, 0x48}}, 0x0) 07:21:39 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x7ffffffd, 0x0) 07:21:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40286608, 0x20000003) openat$cgroup_ro(r3, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 1211.907254][ C0] net_ratelimit: 18 callbacks suppressed [ 1211.907263][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1211.918772][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1212.147209][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1212.153045][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1212.227165][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1212.232945][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1212.707217][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1212.713048][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1213.027270][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1213.033094][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:21:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) [ 1217.187326][ C1] net_ratelimit: 22 callbacks suppressed [ 1217.187334][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1217.198799][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1217.907237][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1217.913038][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1218.147204][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1218.153067][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1218.387246][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1218.393052][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1218.467213][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1218.473024][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:21:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:21:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:21:48 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:21:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:21:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:21:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x38}}, 0x0) 07:21:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x38}}, 0x0) [ 1222.307346][ C0] net_ratelimit: 18 callbacks suppressed [ 1222.307356][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1222.318824][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1222.547257][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1222.553114][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1222.627157][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1222.632941][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1223.107174][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1223.113024][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1223.427187][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1223.433002][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:21:53 executing program 2: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="78f20156b04de0af2048cf75ac36a14b63f26c4b5318a15afb2d5d562f3fcd0ac38adc2e31d1b19565dc93c3c12898e6b837d43b4ac6b0e85f08527cb7b577920311260291d46630bc322e4d0e435c1234ef238377b92927321f99f9c6946a40c14801a9a3508b9645d36e15c38608a47806159f8da23b0157d9c4eae3c20f0ad8553737f940ade250ab9b26eea00d067333781ad4cc8d07007da768630305ffb11ecc81114a1495621fa552572d21c3e8245b576a21e8b5395afe25d7396eaa1b6a"], 0x1}}, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0xffb8, 0x1400}], 0x0, 0x0) 07:21:53 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x38}}, 0x0) 07:21:53 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:21:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40286608, 0x20000003) openat$cgroup_ro(r3, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 1227.587280][ C1] net_ratelimit: 22 callbacks suppressed [ 1227.592969][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1227.598761][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1228.307202][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1228.312964][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1228.547321][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1228.553171][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1228.787231][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1228.793068][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1228.867215][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1228.873140][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1232.707254][ C0] net_ratelimit: 18 callbacks suppressed [ 1232.707262][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1232.718762][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1232.947196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1232.952993][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1233.027185][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1233.033062][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1233.507214][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1233.513139][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:22:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_pid(r1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000400)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mess\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 07:22:01 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:22:01 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x7ffffffd, 0x0) 07:22:01 executing program 0: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x10, 0x4, 0x2}, 0x80, &(0x7f0000000140)=[{&(0x7f0000003600)="84840e00fb2b08233e496d5671dc71ff04291b2c1501772502bb867063f72f47862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c3127", 0x40}], 0x300, 0x0, 0x0, 0x1a0}, 0x0) 07:22:01 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:22:01 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 07:22:01 executing program 3: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) [ 1233.837177][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1233.843209][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:22:02 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(0xffffffffffffffff, r1, &(0x7f0000000140), 0x0) [ 1234.131256][T12605] ------------[ cut here ]------------ [ 1234.136828][T12605] WARNING: CPU: 1 PID: 12605 at lib/iov_iter.c:1162 iov_iter_pipe+0x25b/0x2f0 [ 1234.145695][T12605] Kernel panic - not syncing: panic_on_warn set ... [ 1234.152275][T12605] CPU: 1 PID: 12605 Comm: syz-executor.3 Not tainted 5.4.0-rc8-next-20191122-syzkaller #0 [ 1234.162232][T12605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1234.172271][T12605] Call Trace: [ 1234.175623][T12605] dump_stack+0x197/0x210 [ 1234.179949][T12605] ? iov_iter_pipe+0x210/0x2f0 [ 1234.184699][T12605] panic+0x2e3/0x75c [ 1234.188584][T12605] ? add_taint.cold+0x16/0x16 [ 1234.193252][T12605] ? printk+0xba/0xed [ 1234.197221][T12605] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 1234.202656][T12605] ? __warn.cold+0x14/0x35 [ 1234.207057][T12605] ? iov_iter_pipe+0x25b/0x2f0 [ 1234.211809][T12605] __warn.cold+0x2f/0x35 [ 1234.216041][T12605] ? report_bug.cold+0x63/0xb2 [ 1234.220782][T12605] ? iov_iter_pipe+0x25b/0x2f0 [ 1234.225522][T12605] report_bug+0x289/0x300 [ 1234.229846][T12605] do_error_trap+0x11b/0x200 [ 1234.234426][T12605] do_invalid_op+0x37/0x50 [ 1234.238818][T12605] ? iov_iter_pipe+0x25b/0x2f0 [ 1234.243616][T12605] invalid_op+0x23/0x30 [ 1234.247759][T12605] RIP: 0010:iov_iter_pipe+0x25b/0x2f0 [ 1234.253137][T12605] Code: 83 c0 03 38 d0 7c 04 84 d2 75 33 44 89 63 24 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 8c f6 2d fe 0f 0b e8 85 f6 2d fe <0f> 0b e9 53 fe ff ff 4c 89 f7 e8 96 82 6a fe e9 f5 fd ff ff e8 2c [ 1234.272736][T12605] RSP: 0018:ffff888092247988 EFLAGS: 00010212 [ 1234.278790][T12605] RAX: 0000000000040000 RBX: ffff888092247a18 RCX: ffffc9000c5a4000 [ 1234.286778][T12605] RDX: 000000000003cf35 RSI: ffffffff8345fd4b RDI: 0000000000000004 [ 1234.294732][T12605] RBP: ffff8880922479c0 R08: ffff888092188500 R09: 0000000000000000 [ 1234.302718][T12605] R10: fffffbfff139e730 R11: ffffffff89cf3987 R12: ffff8880998e1800 [ 1234.310688][T12605] R13: 0000000000000010 R14: ffff8880998e18c8 R15: ffff8880998e18d0 [ 1234.318677][T12605] ? iov_iter_pipe+0x25b/0x2f0 [ 1234.323428][T12605] ? iov_iter_pipe+0x25b/0x2f0 [ 1234.328191][T12605] generic_file_splice_read+0xa7/0x800 [ 1234.333643][T12605] ? fsnotify_first_mark+0x210/0x210 [ 1234.338908][T12605] ? add_to_pipe+0x350/0x350 [ 1234.343556][T12605] ? security_file_permission+0x8f/0x380 [ 1234.349186][T12605] ? rw_verify_area+0x126/0x360 [ 1234.354027][T12605] ? add_to_pipe+0x350/0x350 [ 1234.358598][T12605] do_splice_to+0x127/0x180 [ 1234.363081][T12605] splice_direct_to_actor+0x2d3/0x970 [ 1234.368447][T12605] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1234.373984][T12605] ? do_splice_to+0x180/0x180 [ 1234.378649][T12605] ? rw_verify_area+0x126/0x360 [ 1234.383477][T12605] do_splice_direct+0x1da/0x2a0 [ 1234.388329][T12605] ? splice_direct_to_actor+0x970/0x970 [ 1234.393862][T12605] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1234.399213][T12605] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1234.405476][T12605] ? __this_cpu_preempt_check+0x35/0x190 [ 1234.411103][T12605] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1234.417332][T12605] ? __sb_start_write+0x1e5/0x460 [ 1234.422335][T12605] do_sendfile+0x597/0xd00 [ 1234.426823][T12605] ? do_compat_pwritev64+0x1c0/0x1c0 [ 1234.432099][T12605] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1234.438329][T12605] ? put_timespec64+0xda/0x140 [ 1234.443198][T12605] __x64_sys_sendfile64+0x1dd/0x220 [ 1234.448384][T12605] ? __ia32_sys_sendfile+0x230/0x230 [ 1234.453657][T12605] ? do_syscall_64+0x26/0x790 [ 1234.458312][T12605] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1234.463573][T12605] ? trace_hardirqs_on+0x67/0x240 [ 1234.468597][T12605] do_syscall_64+0xfa/0x790 [ 1234.473105][T12605] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1234.478998][T12605] RIP: 0033:0x45a639 [ 1234.482871][T12605] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1234.502467][T12605] RSP: 002b:00007f7ef3ecec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1234.510875][T12605] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a639 [ 1234.518832][T12605] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1234.526791][T12605] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1234.534741][T12605] R10: 000000007fffffff R11: 0000000000000246 R12: 00007f7ef3ecf6d4 [ 1234.542691][T12605] R13: 00000000004c85aa R14: 00000000004dec38 R15: 00000000ffffffff [ 1234.552227][T12605] Kernel Offset: disabled [ 1234.556645][T12605] Rebooting in 86400 seconds..