[info] Using makefile-style concurrent boot in runlevel 2. [ 48.096061][ T26] audit: type=1800 audit(1577538229.455:21): pid=7607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 48.117363][ T26] audit: type=1800 audit(1577538229.455:22): pid=7607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.162' (ECDSA) to the list of known hosts. 2019/12/28 13:04:00 fuzzer started 2019/12/28 13:04:02 dialing manager at 10.128.0.105:42075 2019/12/28 13:04:10 syscalls: 2692 2019/12/28 13:04:10 code coverage: enabled 2019/12/28 13:04:10 comparison tracing: enabled 2019/12/28 13:04:10 extra coverage: enabled 2019/12/28 13:04:10 setuid sandbox: enabled 2019/12/28 13:04:10 namespace sandbox: enabled 2019/12/28 13:04:10 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/28 13:04:10 fault injection: enabled 2019/12/28 13:04:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/28 13:04:10 net packet injection: enabled 2019/12/28 13:04:10 net device setup: enabled 2019/12/28 13:04:10 concurrency sanitizer: enabled 2019/12/28 13:04:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/12/28 13:04:18 adding functions to KCSAN blacklist: 'rcu_gp_fqs_loop' 'integrity_iint_find' 'tomoyo_supervisor' 'generic_write_end' 'taskstats_exit' 'do_try_to_free_pages' 'ext4_da_write_end' 'wbt_done' 'tick_do_update_jiffies64' 'xas_find_marked' 'ext4_has_free_clusters' 'blk_mq_dispatch_rq_list' 'ext4_mb_good_group' 'run_timer_softirq' 'blk_mq_get_request' 'pcpu_alloc' 'do_exit' 'ktime_get_real_seconds' 'alloc_pid' 'do_nanosleep' 'add_timer' 'iomap_dio_bio_actor' 'find_next_bit' 'ext4_free_inode' 'xas_clear_mark' '__hrtimer_run_queues' 'tick_sched_do_timer' 'lookup_fast' 'mod_timer' 'blk_mq_sched_dispatch_requests' 'timer_clear_idle' 'vm_area_dup' 'ext4_nonda_switch' 'exit_signals' 'list_lru_count_one' 'd_alloc_parallel' '__find_get_block' '__rb_erase_color' 'find_get_pages_range_tag' 'rcu_gp_fqs_check_wake' 'kauditd_thread' 'pid_update_inode' 'copy_process' 'ep_poll' '__ext4_new_inode' 'ext4_free_inodes_count' '__lru_cache_add' 'page_counter_charge' '__snd_rawmidi_transmit_ack' 'shmem_file_read_iter' 'ext4_mb_find_by_goal' 'dd_has_work' 'tick_nohz_idle_stop_tick' 'lruvec_lru_size' '__rb_insert_augmented' 'generic_fillattr' 'ext4_mark_iloc_dirty' 13:05:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x9, 0x4000000000080, 0x2}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f00002ab000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000fccff0)={r0, &(0x7f0000fcc000)}, 0x10) syzkaller login: [ 148.110695][ T7781] IPVS: ftp: loaded support on port[0] = 21 13:05:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003070000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f5067d60b7030000ad820afa6a0a00fe18000000850000002b000000b70000000000000095000000000000000d7a28073a4102e4aeb54e36633e27c279341bf489903cfdb4c05e96e3046f04e77969be06340ee6af0d49910d063518598e7e290b39f2fc2a5e019bc6b45684f002cf57bf887e83fbb2215b8a34e6bdc4dc1af6d3c6958da4bddac602e0048bec11e874602f060000002af21b7552f0a0cc85ae281993bfa2139a3bb755c1f1abd1964007000000e27b2121a5f03dff9787dfd6e7608eb638e6fc4e0bc6bd5ff35928a5b5fa723028eb6ddd35ea79b92beeb52265a4b04ba50fd46a504116fb8ef84c2be021a6c9daf3f24ad7b965af8f522371c9a43c80ee6b397bea247e2d714090d43fe66bbf4f4ffe410bd701d035f867de2a20695033d91ee238c824e0b7a0aeffb9843947c3bc96e1f95c245168d2aeed2e00463d9c039bfdd58709e898c7ebad73fc48673c75c8b50db852621ad19c854622f7c7d79ec3ab4494353b458c718021f701442bbc6456bf0c9f6b822211eb1aa488fcaebb109382c7ab6db9b36ef24e466494e7b8549cc139a74b5aaaf261f35e8347eaabe01afe21d7b7a958e9cd04b5bfa5cf78dd2fa958dbb605cd1a99613369185b2bcfe0bf0e31c83fdcb254da7cd3958983d0798b455c8c5a5a8565d83d28437895929fa0896cf45eda77c4feae29d96568c487a74dd4f9e8465f09818c12dfc93fdb09a1d04a087d3bf219efab764d3cd676f101d3b6c9177c57340b245f15af472f1b837081969db2d58ceab0b432005a86e6c450ae4241c08a6469ac65af64737af961cc90132cd2ccb6d7adf63846af1554cfcaa4eb357142a5b525a18d9d88d42520c0903bc444dc0eec4d26e586eff7c432cd12be4c796f9ebe4481f971c52a8cc7b0edab7ae872c4832b61a54963185bb7cd1fb78ff9e16217ec3facd8d015443a21815bf56f08f1d2293ced278899a972056380b4f332d39737b149e16bb098ba1c135936aec4a336fafc971c5058c0ef5d362cde82509ead8932869d3d9b527c9e53c5c41f4d711c8b68a0a16c018ce2a24832cddb18bec414d78f886d1ebf7300384b13efefa03ad55fbaefc026eaa571d5deb4495ebd6fc7d457af008e74855562bbb4f255c5a6819ad2b607dad73277ce2756e0ccfdd7403d13938b4bae98b98b621c309b18779bf479096c09851c1f2e1765212094ffb97ebf972e48871f76b5e0cdfda81df28e5f721f8a63c0fbd8ac992d7535452f7af68f5ae22020afd0a6036d51cda98fef44b69139315832d49fef81198f15ebe3a7548ba46451d93da03b99becd85851e7157d7e23b28060fc4fa989796900a9d76008d537275a8fb1d419408248ddc98113e884991726bf05401000000a5e0f6bc373e438df8508198cb61a4640684d02f9f97cedee66f2098eaa9ee8dedc0003731c511efcfa620075518635230b3467b92bf76b271bdab823dc284323acc4fc92e8fe452351272730702208f63ebf791adae9111d09727ed1d6fa159ee87aed74e5bfc1c93da96da4f3d0d8c03273b474bd194d2579541016370d3f5258941be9285191261a6139090e32cd51089d136548ccdabfe1d2cc8e151cc6ecc1b91551eabca418e41289498d659f2ab89bbe5d40ed966b5ff74b12db521c36ce6c1daaafd9dca802bac19ed4e70a64d2a99092098493764662cc153f57deaff4f68ae76f3451daf9b27a11744b9b69f6ce477d6ee279bba72df0f04e22eb2650df6cde761917dea7c34e113ec765bb5fa0c71b8c2e25f001118fbc496a153a0d6e08a8f9117165e01044cb9fb0bb4026372effb9490290541a3930b38705e05758b90f8cf42b4886d417da85e8ab3c9efb8ad688491ba005eb7a798e935f7308ddbd001e478ccb308bc6596cc237f1a6d640789e564ad4c360db581f410f6050d27d89004085d7742a713ccd6b714a24da5e0f2d652bd95f66d20b6b77043049381db68bcc817bd580e627f240bdf982a84e0778c106eeda4735ea264c2ebc0c453fd09468a58d70e7b6fdedce8377aa3942e8ff9f875b8e457bd69d1f8a8b5ecbeed8260b381d87036d03cad4e55c502b0325e88628e630426f8bd86011092e17736"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) [ 148.182152][ T7781] chnl_net:caif_netlink_parms(): no params data found [ 148.220057][ T7781] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.227822][ T7781] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.235807][ T7781] device bridge_slave_0 entered promiscuous mode [ 148.243075][ T7781] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.251046][ T7781] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.259547][ T7781] device bridge_slave_1 entered promiscuous mode [ 148.277655][ T7781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.288455][ T7781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.308041][ T7781] team0: Port device team_slave_0 added [ 148.314699][ T7781] team0: Port device team_slave_1 added 13:05:29 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x3}, 0x39) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 148.378274][ T7781] device hsr_slave_0 entered promiscuous mode [ 148.415082][ T7781] device hsr_slave_1 entered promiscuous mode [ 148.499388][ T7785] IPVS: ftp: loaded support on port[0] = 21 [ 148.517079][ T7781] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 148.556665][ T7781] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 148.599777][ T7781] netdevsim netdevsim0 netdevsim2: renamed from eth2 13:05:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7d) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 148.666916][ T7781] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 148.799597][ T7787] IPVS: ftp: loaded support on port[0] = 21 [ 148.821499][ T7781] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.828610][ T7781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.835960][ T7781] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.843115][ T7781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.860071][ T7789] IPVS: ftp: loaded support on port[0] = 21 13:05:30 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000480), &(0x7f00000004c0)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000500)={{{@in=@empty, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000600)=0x769) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r7) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r8) getgroups(0x3, &(0x7f00000006c0)=[0xffffffffffffffff, r8, 0x0]) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r9) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r10) getgroups(0x6, &(0x7f0000000700)=[r9, 0xffffffffffffffff, 0x0, r10, 0xee00, 0xee00]) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r11) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ece5361470bf3ea669ad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1cfa600a8713bc8380001459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffafbc90f59e51f3c97a8728bf67e946ec1000037e907d4ee63c55916768d72a67fb888108744339e535a893509d12bacd34b8a9e2af58c0000"], 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 149.051681][ T7785] chnl_net:caif_netlink_parms(): no params data found [ 149.079738][ T7794] IPVS: ftp: loaded support on port[0] = 21 [ 149.125714][ T7781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.139202][ T7789] chnl_net:caif_netlink_parms(): no params data found [ 149.159029][ T7785] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.175005][ T7785] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.182704][ T7785] device bridge_slave_0 entered promiscuous mode [ 149.211622][ T7787] chnl_net:caif_netlink_parms(): no params data found 13:05:30 executing program 5: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000003f00bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000004604000001000000b7050000000000006a0a00fe000000008500000012000000b70000000000000095000000000000004e62"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 149.230703][ T7781] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.239640][ T7785] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.247633][ T7785] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.255835][ T7785] device bridge_slave_1 entered promiscuous mode [ 149.269613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.281156][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.289486][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.298688][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 149.347345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.358707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.367489][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.374521][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.382587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.391636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.400343][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.407442][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.415523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.424217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.433353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.442032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.451435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.469028][ T7789] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.476253][ T7789] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.483969][ T7789] device bridge_slave_0 entered promiscuous mode [ 149.502998][ T7785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.507940][ T7799] IPVS: ftp: loaded support on port[0] = 21 [ 149.513384][ T7785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.527201][ T7789] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.534427][ T7789] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.542196][ T7789] device bridge_slave_1 entered promiscuous mode [ 149.553285][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.562269][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.571017][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.579395][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.602648][ T7787] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.609748][ T7787] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.617562][ T7787] device bridge_slave_0 entered promiscuous mode [ 149.637132][ T7781] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.648179][ T7781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.660834][ T7787] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.667990][ T7787] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.675915][ T7787] device bridge_slave_1 entered promiscuous mode [ 149.685700][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.694139][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.713608][ T7785] team0: Port device team_slave_0 added [ 149.731502][ T7787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.741701][ T7789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.753108][ T7789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.766626][ T7785] team0: Port device team_slave_1 added [ 149.788151][ T7787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.857204][ T7785] device hsr_slave_0 entered promiscuous mode [ 149.935279][ T7785] device hsr_slave_1 entered promiscuous mode [ 149.964917][ T7785] debugfs: Directory 'hsr0' with parent '/' already present! [ 150.000177][ T7789] team0: Port device team_slave_0 added [ 150.015249][ T7794] chnl_net:caif_netlink_parms(): no params data found [ 150.028286][ T7789] team0: Port device team_slave_1 added [ 150.037667][ T7787] team0: Port device team_slave_0 added [ 150.044367][ T7787] team0: Port device team_slave_1 added [ 150.074022][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.081535][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.167298][ T7789] device hsr_slave_0 entered promiscuous mode [ 150.215134][ T7789] device hsr_slave_1 entered promiscuous mode [ 150.254902][ T7789] debugfs: Directory 'hsr0' with parent '/' already present! [ 150.317052][ T7787] device hsr_slave_0 entered promiscuous mode [ 150.365224][ T7787] device hsr_slave_1 entered promiscuous mode [ 150.404921][ T7787] debugfs: Directory 'hsr0' with parent '/' already present! [ 150.416971][ T7785] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.467429][ T7785] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.507914][ T7785] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.574832][ T7794] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.581929][ T7794] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.589794][ T7794] device bridge_slave_0 entered promiscuous mode [ 150.614754][ T7781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.621977][ T7785] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.658429][ T7794] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.665607][ T7794] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.673314][ T7794] device bridge_slave_1 entered promiscuous mode [ 150.680641][ T7787] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 150.738832][ T7787] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 150.787850][ T7787] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 150.836998][ T7787] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 150.877178][ T7799] chnl_net:caif_netlink_parms(): no params data found [ 150.914619][ T7794] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.927075][ T7789] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 150.967418][ T7789] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 151.044077][ T7794] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.053224][ T7789] netdevsim netdevsim3 netdevsim2: renamed from eth2 13:05:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x9, 0x4000000000080, 0x2}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f00002ab000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000fccff0)={r0, &(0x7f0000fcc000)}, 0x10) [ 151.086888][ T7789] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 151.188801][ T7799] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.196927][ T7799] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.204695][ T7799] device bridge_slave_0 entered promiscuous mode 13:05:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x9, 0x4000000000080, 0x2}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f00002ab000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000fccff0)={r0, &(0x7f0000fcc000)}, 0x10) [ 151.239230][ T7799] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.252830][ T7799] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.261332][ T7799] device bridge_slave_1 entered promiscuous mode [ 151.269973][ T7794] team0: Port device team_slave_0 added [ 151.286169][ T7785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.300190][ T7787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.322925][ T7794] team0: Port device team_slave_1 added 13:05:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x9, 0x4000000000080, 0x2}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f00002ab000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000fccff0)={r0, &(0x7f0000fcc000)}, 0x10) [ 151.333824][ T7785] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.360155][ T7789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.370568][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.378839][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.386923][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.394655][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:05:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x9, 0x4000000000080, 0x2}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f00002ab000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000fccff0)={r0, &(0x7f0000fcc000)}, 0x10) [ 151.407801][ T7787] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.420485][ T7799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.439759][ T7799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.467214][ T7789] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.493218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.505389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:05:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x9, 0x4000000000080, 0x2}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f00002ab000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000fccff0)={r0, &(0x7f0000fcc000)}, 0x10) [ 151.513290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.525469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.533923][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.540982][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.552645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 13:05:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x9, 0x4000000000080, 0x2}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f00002ab000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000fccff0)={r0, &(0x7f0000fcc000)}, 0x10) [ 151.561442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.585222][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.592488][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.603690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.612821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.624698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.633104][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.640199][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.657221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 13:05:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) [ 151.665944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.674285][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.681346][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.692562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.701630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.713558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.722258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.733860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.742658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.754744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.762556][ T7827] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 151.763229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.798419][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.806520][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.814307][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.827464][ T7784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.837161][ T7784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.868564][ T7784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.957248][ T7794] device hsr_slave_0 entered promiscuous mode [ 151.985189][ T7794] device hsr_slave_1 entered promiscuous mode [ 152.014982][ T7794] debugfs: Directory 'hsr0' with parent '/' already present! [ 152.037391][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.048777][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.057629][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.066019][ T7830] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.073034][ T7830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.083081][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.091841][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.100220][ T7830] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.107249][ T7830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.115203][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.124103][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.133081][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.141518][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.150245][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.159038][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.167883][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.176451][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.185320][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.193567][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.202161][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.210607][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.219503][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.227778][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.236228][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.245083][ T7799] team0: Port device team_slave_0 added [ 152.251681][ T7799] team0: Port device team_slave_1 added [ 152.272829][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.282042][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.292433][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.303357][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.311743][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.322727][ T7789] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.334172][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.407319][ T7799] device hsr_slave_0 entered promiscuous mode [ 152.465246][ T7799] device hsr_slave_1 entered promiscuous mode [ 152.504965][ T7799] debugfs: Directory 'hsr0' with parent '/' already present! [ 152.522378][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.530812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.539424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.547303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.581451][ T7794] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 152.636697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.644172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.655992][ T7785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.666686][ T7789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.673943][ T7799] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 152.706975][ T7799] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 152.757798][ T7799] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 152.807699][ T7794] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 152.847647][ T7794] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 152.911091][ T7787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.919397][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.927327][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.936446][ T7799] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 152.978095][ T7794] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 153.160700][ T7799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.208802][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.221201][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.247111][ T7799] 8021q: adding VLAN 0 to HW filter on device team0 13:05:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 13:05:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) [ 153.270666][ T7794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.284470][ T7794] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.305432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.322133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.331128][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.338219][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.368149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.375928][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.415266][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.423081][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.447562][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.458656][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.465738][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.474593][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.487094][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.497552][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.507853][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.518936][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.529137][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.539260][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.549076][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.557520][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.567479][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.575792][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.582824][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.591043][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.599618][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.608013][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.615063][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.644700][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.658253][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.669414][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.679289][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:05:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7d) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 153.697172][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.717327][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.728630][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.738865][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.749116][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.766333][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.776236][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.784615][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.792883][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.801266][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.810915][ T7799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.838546][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.847556][ T7794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.872206][ T7799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.892647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.900574][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.913548][ T7794] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.931004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.938982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.155297][ C0] hrtimer: interrupt took 32597 ns 13:05:35 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000480), &(0x7f00000004c0)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000500)={{{@in=@empty, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000600)=0x769) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r7) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r8) getgroups(0x3, &(0x7f00000006c0)=[0xffffffffffffffff, r8, 0x0]) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r9) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r10) getgroups(0x6, &(0x7f0000000700)=[r9, 0xffffffffffffffff, 0x0, r10, 0xee00, 0xee00]) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r11) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ece5361470bf3ea669ad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1cfa600a8713bc8380001459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffafbc90f59e51f3c97a8728bf67e946ec1000037e907d4ee63c55916768d72a67fb888108744339e535a893509d12bacd34b8a9e2af58c0000"], 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:05:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 13:05:35 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 13:05:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7d) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:05:35 executing program 5: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000003f00bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000004604000001000000b7050000000000006a0a00fe000000008500000012000000b70000000000000095000000000000004e62"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 13:05:35 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x3}, 0x39) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:05:35 executing program 5: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000003f00bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000004604000001000000b7050000000000006a0a00fe000000008500000012000000b70000000000000095000000000000004e62"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 13:05:35 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 13:05:35 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x3}, 0x39) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:05:35 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000480), &(0x7f00000004c0)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000500)={{{@in=@empty, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000600)=0x769) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r7) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r8) getgroups(0x3, &(0x7f00000006c0)=[0xffffffffffffffff, r8, 0x0]) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r9) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r10) getgroups(0x6, &(0x7f0000000700)=[r9, 0xffffffffffffffff, 0x0, r10, 0xee00, 0xee00]) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r11) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ece5361470bf3ea669ad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1cfa600a8713bc8380001459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffafbc90f59e51f3c97a8728bf67e946ec1000037e907d4ee63c55916768d72a67fb888108744339e535a893509d12bacd34b8a9e2af58c0000"], 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:05:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 13:05:35 executing program 5: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000003f00bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000004604000001000000b7050000000000006a0a00fe000000008500000012000000b70000000000000095000000000000004e62"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 13:05:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7d) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:05:36 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000480), &(0x7f00000004c0)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000500)={{{@in=@empty, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000600)=0x769) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r7) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r8) getgroups(0x3, &(0x7f00000006c0)=[0xffffffffffffffff, r8, 0x0]) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r9) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r10) getgroups(0x6, &(0x7f0000000700)=[r9, 0xffffffffffffffff, 0x0, r10, 0xee00, 0xee00]) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r11) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ece5361470bf3ea669ad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1cfa600a8713bc8380001459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffafbc90f59e51f3c97a8728bf67e946ec1000037e907d4ee63c55916768d72a67fb888108744339e535a893509d12bacd34b8a9e2af58c0000"], 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:05:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7d) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:05:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000006080), 0x546, 0x0, 0x0) 13:05:36 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x3}, 0x39) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:05:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 13:05:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000006080), 0x546, 0x0, 0x0) 13:05:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) 13:05:36 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = getgid() fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, r0, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x0, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 155.267566][ T7957] IPVS: ftp: loaded support on port[0] = 21 13:05:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r1, 0x36) r2 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r5 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r6, 0x3, 0xc000, 0x80000003) r7 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000004c0)={r7}) kcmp(r3, r4, 0x4, r5, r8) getpgrp(r4) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = eventfd2(0x0, 0x0) r10 = dup(r9) read$FUSE(r10, &(0x7f0000000280), 0x1000) r11 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) r12 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r12, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$selinux_attr(r11, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) 13:05:36 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = getgid() fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, r0, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x0, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:05:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 13:05:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000006080), 0x546, 0x0, 0x0) [ 155.516070][ T7972] IPVS: ftp: loaded support on port[0] = 21 13:05:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7d) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:05:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) 13:05:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) [ 155.596975][ T7] tipc: TX() has been purged, node left! 13:05:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000006080), 0x546, 0x0, 0x0) 13:05:37 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = getgid() fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, r0, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x0, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:05:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r1, 0x36) r2 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r5 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r6, 0x3, 0xc000, 0x80000003) r7 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000004c0)={r7}) kcmp(r3, r4, 0x4, r5, r8) getpgrp(r4) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = eventfd2(0x0, 0x0) r10 = dup(r9) read$FUSE(r10, &(0x7f0000000280), 0x1000) r11 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) r12 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r12, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$selinux_attr(r11, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) 13:05:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 13:05:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) 13:05:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) [ 156.050529][ T8003] IPVS: ftp: loaded support on port[0] = 21 13:05:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7d) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:05:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r1, 0x36) r2 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r5 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r6, 0x3, 0xc000, 0x80000003) r7 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000004c0)={r7}) kcmp(r3, r4, 0x4, r5, r8) getpgrp(r4) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = eventfd2(0x0, 0x0) r10 = dup(r9) read$FUSE(r10, &(0x7f0000000280), 0x1000) r11 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) r12 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r12, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$selinux_attr(r11, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) 13:05:37 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = getgid() fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, r0, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x0, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:05:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) 13:05:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000037c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000000af009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a773efdca0836c78d990ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13699d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27090000002238fff867ba8fd41b29caad2a988b0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd0402f47839b784f807c2408bfbb0c13e2d3e523cae25a47f2bdfdc7d72b56852e607aabb7b4acae5a741ad05b1a92a56213bd830dd3cce345f313f16d1d3e37be5f9b82cf4ef030937799773e01417fdca245a43b3e769c8a23e1dfefd6c207d10c46b85930ef095d2381819f327c711600a544776715b3ca6d02b7bc8bcee63078c4c52f2d8c8bfc7b3093d374167e9a9d70a9b539960e65c2c7dfd70350d810000000000000000000000000000424d18ccf6f0ae3347556c579638df325531a56cfafb38f566f7719cfed29f9c7e9ae2ec235c056e034026a0fb1d2d8f48c41573030f176f2e5f4610815d7d0d0099798db1ce168c8f4e310e074cdaa7b8e35da6177cc323ff15cef4c3745b31bc32875a584a251c4af81d016b90002b81bb01643b7eca533cb19f47342d9f468c74d36ddbac337cc032b9c271789b45e25fc5efcee79a128aad15b25aeba5847c3d7b802813cb25b0754796"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 13:05:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) [ 156.603267][ T8037] IPVS: ftp: loaded support on port[0] = 21 13:05:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r1, 0x36) r2 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r5 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r6, 0x3, 0xc000, 0x80000003) r7 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000004c0)={r7}) kcmp(r3, r4, 0x4, r5, r8) getpgrp(r4) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = eventfd2(0x0, 0x0) r10 = dup(r9) read$FUSE(r10, &(0x7f0000000280), 0x1000) r11 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) r12 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r12, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$selinux_attr(r11, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) 13:05:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:05:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000037c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 13:05:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 13:05:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="02030609100000e1ff00004c9e000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 13:05:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80001) write$sndseq(r0, 0x0, 0x9a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x401}) 13:05:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:05:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000037c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000000af009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a773efdca0836c78d990ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13699d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27090000002238fff867ba8fd41b29caad2a988b0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd0402f47839b784f807c2408bfbb0c13e2d3e523cae25a47f2bdfdc7d72b56852e607aabb7b4acae5a741ad05b1a92a56213bd830dd3cce345f313f16d1d3e37be5f9b82cf4ef030937799773e01417fdca245a43b3e769c8a23e1dfefd6c207d10c46b85930ef095d2381819f327c711600a544776715b3ca6d02b7bc8bcee63078c4c52f2d8c8bfc7b3093d374167e9a9d70a9b539960e65c2c7dfd70350d810000000000000000000000000000424d18ccf6f0ae3347556c579638df325531a56cfafb38f566f7719cfed29f9c7e9ae2ec235c056e034026a0fb1d2d8f48c41573030f176f2e5f4610815d7d0d0099798db1ce168c8f4e310e074cdaa7b8e35da6177cc323ff15cef4c3745b31bc32875a584a251c4af81d016b90002b81bb01643b7eca533cb19f47342d9f468c74d36ddbac337cc032b9c271789b45e25fc5efcee79a128aad15b25aeba5847c3d7b802813cb25b0754796"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 13:05:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 13:05:38 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 13:05:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="02030609100000e1ff00004c9e000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 13:05:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:05:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000037c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 13:05:38 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 13:05:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 13:05:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="02030609100000e1ff00004c9e000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 13:05:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80001) write$sndseq(r0, 0x0, 0x9a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x401}) 13:05:39 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80001) write$sndseq(r0, 0x0, 0x9a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x401}) 13:05:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:05:39 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 13:05:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="02030609100000e1ff00004c9e000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 13:05:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 13:05:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80001) write$sndseq(r0, 0x0, 0x9a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x401}) 13:05:39 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 13:05:39 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0xcb) 13:05:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 13:05:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x0, &(0x7f0000000640)}) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff}) fcntl$getown(r0, 0x9) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44800) writev(r3, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 13:05:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x118, 0x118, 0x118, 0x0, 0x118, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'eql\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x7, 0x0, 0x80}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x002i\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}}}, 0x310) 13:05:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80001) write$sndseq(r0, 0x0, 0x9a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x401}) 13:05:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80001) write$sndseq(r0, 0x0, 0x9a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x401}) 13:05:40 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0xcb) 13:05:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x118, 0x118, 0x118, 0x0, 0x118, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'eql\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x7, 0x0, 0x80}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x002i\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}}}, 0x310) 13:05:40 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80001) write$sndseq(r0, 0x0, 0x9a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x401}) 13:05:40 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0xcb) 13:05:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x118, 0x118, 0x118, 0x0, 0x118, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'eql\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x7, 0x0, 0x80}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x002i\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}}}, 0x310) [ 158.909497][ T8159] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 13:05:40 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0xcb) [ 158.972618][ T8159] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 159.008626][ T8159] loop3: p2 < > 13:05:40 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:05:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x118, 0x118, 0x118, 0x0, 0x118, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'eql\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x7, 0x0, 0x80}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x002i\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}}}, 0x310) 13:05:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x0, &(0x7f0000000640)}) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff}) fcntl$getown(r0, 0x9) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44800) writev(r3, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 13:05:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x7fffffff}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0}, 0x28000000) 13:05:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80001) write$sndseq(r0, 0x0, 0x9a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x401}) [ 159.324962][ T7] tipc: TX() has been purged, node left! 13:05:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80001) write$sndseq(r0, 0x0, 0x9a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x401}) 13:05:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), 0xc) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000140)=r3) capget(&(0x7f00000000c0)={0x20080522, r3}, &(0x7f0000000200)={0x101, 0x3, 0x7fffffff, 0x1ff, 0xffffff81, 0x800}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000004c0)={0x2}) capget(&(0x7f0000000000)={0x40013548}, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x9, 0x4efd3349, 0xd8e5}, &(0x7f0000000340)=0x10) [ 159.503171][ T7] tipc: TX() has been purged, node left! 13:05:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x7fffffff}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0}, 0x28000000) [ 159.544145][ T8201] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 13:05:41 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80001) write$sndseq(r0, 0x0, 0x9a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x401}) [ 159.652354][ T8201] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 159.684915][ T7] tipc: TX() has been purged, node left! 13:05:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x7fffffff}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0}, 0x28000000) [ 159.705929][ T8201] loop3: p2 < > 13:05:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x0, &(0x7f0000000640)}) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff}) fcntl$getown(r0, 0x9) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44800) writev(r3, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 13:05:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x7fffffff}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0}, 0x28000000) 13:05:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="85bb0f881cab9ca8", 0x8}], 0x1}}], 0x1, 0x0) recvfrom(r1, &(0x7f0000000800)=""/4096, 0x1f800, 0x0, 0x0, 0x661) 13:05:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) [ 160.067628][ T8235] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 160.079187][ T8235] ldm_validate_privheads(): Cannot find PRIVHEAD 1. 13:05:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfe72, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x1}]}, 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) [ 160.138739][ T8235] loop3: p2 < > 13:05:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 13:05:41 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), 0xc) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000140)=r3) capget(&(0x7f00000000c0)={0x20080522, r3}, &(0x7f0000000200)={0x101, 0x3, 0x7fffffff, 0x1ff, 0xffffff81, 0x800}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000004c0)={0x2}) capget(&(0x7f0000000000)={0x40013548}, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x9, 0x4efd3349, 0xd8e5}, &(0x7f0000000340)=0x10) 13:05:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x0, &(0x7f0000000640)}) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff}) fcntl$getown(r0, 0x9) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44800) writev(r3, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 160.325176][ T8250] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:05:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 13:05:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x40f0f000, 0x0, "88201c01000000000000000000000000000000000000511e00001000"}) [ 160.394999][ T8250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.436403][ T8250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:05:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 13:05:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x40f0f000, 0x0, "88201c01000000000000000000000000000000000000511e00001000"}) [ 160.619149][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 160.646628][ T8262] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 13:05:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x40f0f000, 0x0, "88201c01000000000000000000000000000000000000511e00001000"}) 13:05:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x40f0f000, 0x0, "88201c01000000000000000000000000000000000000511e00001000"}) [ 160.691831][ T8262] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 160.725131][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.752504][ T8262] loop3: p2 < > [ 160.761196][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:05:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 13:05:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x2b}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 160.913018][ T8250] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 161.028475][ T8250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.052615][ T8250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:05:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfe72, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x1}]}, 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 13:05:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) [ 161.299650][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 161.322526][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.339066][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:05:42 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), 0xc) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000140)=r3) capget(&(0x7f00000000c0)={0x20080522, r3}, &(0x7f0000000200)={0x101, 0x3, 0x7fffffff, 0x1ff, 0xffffff81, 0x800}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000004c0)={0x2}) capget(&(0x7f0000000000)={0x40013548}, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x9, 0x4efd3349, 0xd8e5}, &(0x7f0000000340)=0x10) 13:05:42 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000440), 0x24, 0x0) 13:05:42 executing program 5: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x180) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, &(0x7f0000000100)}, 0x12e) 13:05:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x2b}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:05:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) [ 161.396165][ T8303] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 161.429245][ T8303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.462275][ T8303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:05:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x2b}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 161.571279][ T8319] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 13:05:43 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000440), 0x24, 0x0) 13:05:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 13:05:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfe72, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x1}]}, 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 13:05:43 executing program 5: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x180) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, &(0x7f0000000100)}, 0x12e) 13:05:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x2b}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 161.948110][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:05:43 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x180) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, &(0x7f0000000100)}, 0x12e) [ 162.004066][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.024044][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.132240][ T8339] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:05:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), 0xc) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000140)=r3) capget(&(0x7f00000000c0)={0x20080522, r3}, &(0x7f0000000200)={0x101, 0x3, 0x7fffffff, 0x1ff, 0xffffff81, 0x800}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000004c0)={0x2}) capget(&(0x7f0000000000)={0x40013548}, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x9, 0x4efd3349, 0xd8e5}, &(0x7f0000000340)=0x10) [ 162.197731][ T8339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.207321][ T8339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:05:43 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000440), 0x24, 0x0) 13:05:43 executing program 5: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x180) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, &(0x7f0000000100)}, 0x12e) 13:05:43 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000440), 0x24, 0x0) 13:05:43 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x180) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, &(0x7f0000000100)}, 0x12e) 13:05:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfe72, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x1}]}, 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 13:05:43 executing program 5: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x180) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, &(0x7f0000000100)}, 0x12e) [ 162.601224][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 162.643345][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.653276][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.773294][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:05:44 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x180) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, &(0x7f0000000100)}, 0x12e) 13:05:44 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000440), 0x24, 0x0) 13:05:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfe72, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x1}]}, 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) [ 162.822924][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.831194][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:05:44 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000440), 0x24, 0x0) [ 162.968668][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.005091][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:05:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 163.021739][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.149457][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.201216][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.227546][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:05:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfe72, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x1}]}, 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 13:05:44 executing program 1: r0 = socket(0x22, 0x2, 0x4) getpeername$netrom(r0, 0x0, 0x0) 13:05:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000004000000105000600203f00000a00000000000000000500e5000007f3ff001f000000000000250000000000000200010000000000000000020000627c05000000000000ff17000000203a5d0bb1feef74bcb60de801253c00000000e2ffffffff00170000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 13:05:44 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000440), 0x24, 0x0) 13:05:44 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8cff53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55218642d77fd5ee8199edde0b4d5e6a9228a46db98723515e45a326d2538cf3dc88e38cba2585f08e5ed60974006c1ff15d5cc8abb227bfba3f7b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d5715587027177", 0xc5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:05:44 executing program 1: r0 = socket(0x22, 0x2, 0x4) getpeername$netrom(r0, 0x0, 0x0) 13:05:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8cff53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55218642d77fd5ee8199edde0b4d5e6a9228a46db98723515e45a326d2538cf3dc88e38cba2585f08e5ed60974006c1ff15d5cc8abb227bfba3f7b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d5715587027177", 0xc5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 163.593638][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:05:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000004000000105000600203f00000a00000000000000000500e5000007f3ff001f000000000000250000000000000200010000000000000000020000627c05000000000000ff17000000203a5d0bb1feef74bcb60de801253c00000000e2ffffffff00170000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 163.653584][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.689942][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:05:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8cff53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55218642d77fd5ee8199edde0b4d5e6a9228a46db98723515e45a326d2538cf3dc88e38cba2585f08e5ed60974006c1ff15d5cc8abb227bfba3f7b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d5715587027177", 0xc5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:05:45 executing program 1: r0 = socket(0x22, 0x2, 0x4) getpeername$netrom(r0, 0x0, 0x0) [ 163.857277][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.906652][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.940778][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:05:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000004000000105000600203f00000a00000000000000000500e5000007f3ff001f000000000000250000000000000200010000000000000000020000627c05000000000000ff17000000203a5d0bb1feef74bcb60de801253c00000000e2ffffffff00170000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 13:05:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfe72, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x1}]}, 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 13:05:45 executing program 1: r0 = socket(0x22, 0x2, 0x4) getpeername$netrom(r0, 0x0, 0x0) 13:05:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8cff53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55218642d77fd5ee8199edde0b4d5e6a9228a46db98723515e45a326d2538cf3dc88e38cba2585f08e5ed60974006c1ff15d5cc8abb227bfba3f7b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d5715587027177", 0xc5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:05:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8cff53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55218642d77fd5ee8199edde0b4d5e6a9228a46db98723515e45a326d2538cf3dc88e38cba2585f08e5ed60974006c1ff15d5cc8abb227bfba3f7b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d5715587027177", 0xc5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:05:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000004000000105000600203f00000a00000000000000000500e5000007f3ff001f000000000000250000000000000200010000000000000000020000627c05000000000000ff17000000203a5d0bb1feef74bcb60de801253c00000000e2ffffffff00170000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 13:05:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8cff53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55218642d77fd5ee8199edde0b4d5e6a9228a46db98723515e45a326d2538cf3dc88e38cba2585f08e5ed60974006c1ff15d5cc8abb227bfba3f7b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d5715587027177", 0xc5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:05:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 164.476106][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:05:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8cff53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55218642d77fd5ee8199edde0b4d5e6a9228a46db98723515e45a326d2538cf3dc88e38cba2585f08e5ed60974006c1ff15d5cc8abb227bfba3f7b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d5715587027177", 0xc5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:05:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 164.562764][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.597104][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:05:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 164.779911][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 164.886725][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:05:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 164.934404][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:05:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:46 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000040)={@empty}, 0x30) 13:05:46 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/66}, 0x4a, 0x0, 0x1000) 13:05:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x286) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xa6ba0) io_setup(0x4, &(0x7f0000000180)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x1, 0x3f, 0x1, 0x0, 0x101, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0xe21bf5a1ec0ebacf, @perf_bp={&(0x7f0000000140), 0x4}, 0x122, 0x3, 0x7fffffff, 0x0, 0x8, 0x5, 0x5}, 0x0, 0x5, r4, 0x2) socket$inet6(0xa, 0x13, 0x9) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000380)={0x0, @src_change}) 13:05:46 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\nC\x1b)0\x0e\x06C\xc3MY\x1d\x9b8m\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 13:05:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x100000000000000}) 13:05:47 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\nC\x1b)0\x0e\x06C\xc3MY\x1d\x9b8m\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) [ 165.897308][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 165.897347][ T26] audit: type=1804 audit(1577538347.255:31): pid=8507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir554202844/syzkaller.EE7dO3/34/file0/file0" dev="loop5" ino=23 res=1 13:05:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 166.183349][ T26] audit: type=1804 audit(1577538347.285:32): pid=8502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir554202844/syzkaller.EE7dO3/34/file0/file0" dev="loop5" ino=23 res=1 13:05:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x286) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xa6ba0) io_setup(0x4, &(0x7f0000000180)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x1, 0x3f, 0x1, 0x0, 0x101, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0xe21bf5a1ec0ebacf, @perf_bp={&(0x7f0000000140), 0x4}, 0x122, 0x3, 0x7fffffff, 0x0, 0x8, 0x5, 0x5}, 0x0, 0x5, r4, 0x2) socket$inet6(0xa, 0x13, 0x9) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000380)={0x0, @src_change}) [ 166.183396][ T26] audit: type=1804 audit(1577538347.355:33): pid=8500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir554202844/syzkaller.EE7dO3/34/file0/file0" dev="loop5" ino=23 res=1 13:05:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 166.249018][ T26] audit: type=1800 audit(1577538347.605:34): pid=8520 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16591 res=0 13:05:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x100000000000000}) 13:05:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10004}, 0x4) shutdown(r0, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:05:48 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\nC\x1b)0\x0e\x06C\xc3MY\x1d\x9b8m\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 13:05:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x100000000000000}) 13:05:48 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\nC\x1b)0\x0e\x06C\xc3MY\x1d\x9b8m\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 13:05:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x286) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xa6ba0) io_setup(0x4, &(0x7f0000000180)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x1, 0x3f, 0x1, 0x0, 0x101, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0xe21bf5a1ec0ebacf, @perf_bp={&(0x7f0000000140), 0x4}, 0x122, 0x3, 0x7fffffff, 0x0, 0x8, 0x5, 0x5}, 0x0, 0x5, r4, 0x2) socket$inet6(0xa, 0x13, 0x9) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000380)={0x0, @src_change}) 13:05:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x286) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xa6ba0) io_setup(0x4, &(0x7f0000000180)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x1, 0x3f, 0x1, 0x0, 0x101, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0xe21bf5a1ec0ebacf, @perf_bp={&(0x7f0000000140), 0x4}, 0x122, 0x3, 0x7fffffff, 0x0, 0x8, 0x5, 0x5}, 0x0, 0x5, r4, 0x2) socket$inet6(0xa, 0x13, 0x9) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000380)={0x0, @src_change}) [ 167.543847][ T26] audit: type=1804 audit(1577538348.895:35): pid=8546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir554202844/syzkaller.EE7dO3/35/file0/file0" dev="loop5" ino=25 res=1 13:05:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x100000000000000}) 13:05:49 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="6f005b3292486de223512888560cca93151c652943a64c8c7f82095194f1594e80e4882771fc0deeb6fb1894a2f3e4922e8983f8ffd33507cf2af5f38c83205dc9e1f2558af5ad7b9e5a14b63a802c1a2dfd857abf1d7f678032bc55a520f9e20a163d29388db23eb412d68237aa1c615112b1eb96edccb15c6b6088995716a44d79c87369ff0e80f29410a204a728fe28d88747b1", 0x95}], 0x1}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 13:05:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) [ 168.138954][ T26] audit: type=1804 audit(1577538349.495:36): pid=8565 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir280960223/syzkaller.AZ5SnX/30/file0/file0" dev="sda1" ino=16625 res=1 13:05:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x286) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xa6ba0) io_setup(0x4, &(0x7f0000000180)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x1, 0x3f, 0x1, 0x0, 0x101, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0xe21bf5a1ec0ebacf, @perf_bp={&(0x7f0000000140), 0x4}, 0x122, 0x3, 0x7fffffff, 0x0, 0x8, 0x5, 0x5}, 0x0, 0x5, r4, 0x2) socket$inet6(0xa, 0x13, 0x9) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000380)={0x0, @src_change}) 13:05:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 13:05:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 13:05:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 13:05:49 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x4) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000240)={0x0, 0xfffffffe, 0x7ff, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x6, 0x80002) sendto$netrom(r2, &(0x7f0000000940), 0x0, 0x800, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000003c0)='cif\x83\x14\xc5\xda[\x03s.su\x7fj\xf6\xdd\xc4\xbasV\xea\xdd\xfa\x8f\x03\x99q\xef\x98g}!\x84C~\x1a\xaf\xf8\x87\x8ar\xf9\xc4\x9c\x81g\x89q\xc3uY\xb2\xb4\xd2.\'\xacMPXC\v\xdc\xb5\xd8p\x151\'3\x17\xf4Q\xbc\xfb\xe8\xac\xf3\x8cuh~', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r3 = openat(r1, &(0x7f0000000180)='.\x00', 0x0, 0xa0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f0000000200)={0x0, &(0x7f0000000740)="df4f4e738da6fc6f0ffd90ce50a8060bdf771c9909b1b3d6d20134d7c0bf72af13e38a3efd9ed02b16ff764a5da7de2a7f2474d978c858c1782912aa9e3a2a9af2838be7f892ab266c54948cb8e24dc48ac4dd5c9e03123c0ec7da160cb990d8dd96f99c9fb7dd68d3c897ed34af643f31c595fe0e9bf3e64acf00fcdf58b5195dc805d084a3cc5085ef32b50a3c12a27f370abfcc3b975ec42b051cccb4c7479ade54292b7a6fdfd32a701fc01cd6261e492e", 0xb3}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:05:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x286) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xa6ba0) io_setup(0x4, &(0x7f0000000180)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x1, 0x3f, 0x1, 0x0, 0x101, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0xe21bf5a1ec0ebacf, @perf_bp={&(0x7f0000000140), 0x4}, 0x122, 0x3, 0x7fffffff, 0x0, 0x8, 0x5, 0x5}, 0x0, 0x5, r4, 0x2) socket$inet6(0xa, 0x13, 0x9) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000380)={0x0, @src_change}) 13:05:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 13:05:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x286) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xa6ba0) io_setup(0x4, &(0x7f0000000180)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x1, 0x3f, 0x1, 0x0, 0x101, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0xe21bf5a1ec0ebacf, @perf_bp={&(0x7f0000000140), 0x4}, 0x122, 0x3, 0x7fffffff, 0x0, 0x8, 0x5, 0x5}, 0x0, 0x5, r4, 0x2) socket$inet6(0xa, 0x13, 0x9) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000380)={0x0, @src_change}) 13:05:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 13:05:50 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x4) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000240)={0x0, 0xfffffffe, 0x7ff, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x6, 0x80002) sendto$netrom(r2, &(0x7f0000000940), 0x0, 0x800, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000003c0)='cif\x83\x14\xc5\xda[\x03s.su\x7fj\xf6\xdd\xc4\xbasV\xea\xdd\xfa\x8f\x03\x99q\xef\x98g}!\x84C~\x1a\xaf\xf8\x87\x8ar\xf9\xc4\x9c\x81g\x89q\xc3uY\xb2\xb4\xd2.\'\xacMPXC\v\xdc\xb5\xd8p\x151\'3\x17\xf4Q\xbc\xfb\xe8\xac\xf3\x8cuh~', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r3 = openat(r1, &(0x7f0000000180)='.\x00', 0x0, 0xa0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f0000000200)={0x0, &(0x7f0000000740)="df4f4e738da6fc6f0ffd90ce50a8060bdf771c9909b1b3d6d20134d7c0bf72af13e38a3efd9ed02b16ff764a5da7de2a7f2474d978c858c1782912aa9e3a2a9af2838be7f892ab266c54948cb8e24dc48ac4dd5c9e03123c0ec7da160cb990d8dd96f99c9fb7dd68d3c897ed34af643f31c595fe0e9bf3e64acf00fcdf58b5195dc805d084a3cc5085ef32b50a3c12a27f370abfcc3b975ec42b051cccb4c7479ade54292b7a6fdfd32a701fc01cd6261e492e", 0xb3}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:05:50 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x4) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000240)={0x0, 0xfffffffe, 0x7ff, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x6, 0x80002) sendto$netrom(r2, &(0x7f0000000940), 0x0, 0x800, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000003c0)='cif\x83\x14\xc5\xda[\x03s.su\x7fj\xf6\xdd\xc4\xbasV\xea\xdd\xfa\x8f\x03\x99q\xef\x98g}!\x84C~\x1a\xaf\xf8\x87\x8ar\xf9\xc4\x9c\x81g\x89q\xc3uY\xb2\xb4\xd2.\'\xacMPXC\v\xdc\xb5\xd8p\x151\'3\x17\xf4Q\xbc\xfb\xe8\xac\xf3\x8cuh~', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r3 = openat(r1, &(0x7f0000000180)='.\x00', 0x0, 0xa0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f0000000200)={0x0, &(0x7f0000000740)="df4f4e738da6fc6f0ffd90ce50a8060bdf771c9909b1b3d6d20134d7c0bf72af13e38a3efd9ed02b16ff764a5da7de2a7f2474d978c858c1782912aa9e3a2a9af2838be7f892ab266c54948cb8e24dc48ac4dd5c9e03123c0ec7da160cb990d8dd96f99c9fb7dd68d3c897ed34af643f31c595fe0e9bf3e64acf00fcdf58b5195dc805d084a3cc5085ef32b50a3c12a27f370abfcc3b975ec42b051cccb4c7479ade54292b7a6fdfd32a701fc01cd6261e492e", 0xb3}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:05:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) [ 169.705509][ T26] audit: type=1804 audit(1577538351.065:37): pid=8616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir554202844/syzkaller.EE7dO3/36/file0/file0" dev="loop5" ino=27 res=1 [ 169.740804][ T26] audit: type=1800 audit(1577538351.065:38): pid=8616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="loop5" ino=27 res=0 13:05:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x286) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xa6ba0) io_setup(0x4, &(0x7f0000000180)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x1, 0x3f, 0x1, 0x0, 0x101, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0xe21bf5a1ec0ebacf, @perf_bp={&(0x7f0000000140), 0x4}, 0x122, 0x3, 0x7fffffff, 0x0, 0x8, 0x5, 0x5}, 0x0, 0x5, r4, 0x2) socket$inet6(0xa, 0x13, 0x9) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000380)={0x0, @src_change}) 13:05:51 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x4) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000240)={0x0, 0xfffffffe, 0x7ff, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x6, 0x80002) sendto$netrom(r2, &(0x7f0000000940), 0x0, 0x800, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000003c0)='cif\x83\x14\xc5\xda[\x03s.su\x7fj\xf6\xdd\xc4\xbasV\xea\xdd\xfa\x8f\x03\x99q\xef\x98g}!\x84C~\x1a\xaf\xf8\x87\x8ar\xf9\xc4\x9c\x81g\x89q\xc3uY\xb2\xb4\xd2.\'\xacMPXC\v\xdc\xb5\xd8p\x151\'3\x17\xf4Q\xbc\xfb\xe8\xac\xf3\x8cuh~', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r3 = openat(r1, &(0x7f0000000180)='.\x00', 0x0, 0xa0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f0000000200)={0x0, &(0x7f0000000740)="df4f4e738da6fc6f0ffd90ce50a8060bdf771c9909b1b3d6d20134d7c0bf72af13e38a3efd9ed02b16ff764a5da7de2a7f2474d978c858c1782912aa9e3a2a9af2838be7f892ab266c54948cb8e24dc48ac4dd5c9e03123c0ec7da160cb990d8dd96f99c9fb7dd68d3c897ed34af643f31c595fe0e9bf3e64acf00fcdf58b5195dc805d084a3cc5085ef32b50a3c12a27f370abfcc3b975ec42b051cccb4c7479ade54292b7a6fdfd32a701fc01cd6261e492e", 0xb3}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 169.983972][ T26] audit: type=1804 audit(1577538351.335:39): pid=8625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir863677082/syzkaller.cOjzEC/29/file0/file0" dev="loop4" ino=29 res=1 13:05:51 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x4) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000240)={0x0, 0xfffffffe, 0x7ff, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x6, 0x80002) sendto$netrom(r2, &(0x7f0000000940), 0x0, 0x800, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000003c0)='cif\x83\x14\xc5\xda[\x03s.su\x7fj\xf6\xdd\xc4\xbasV\xea\xdd\xfa\x8f\x03\x99q\xef\x98g}!\x84C~\x1a\xaf\xf8\x87\x8ar\xf9\xc4\x9c\x81g\x89q\xc3uY\xb2\xb4\xd2.\'\xacMPXC\v\xdc\xb5\xd8p\x151\'3\x17\xf4Q\xbc\xfb\xe8\xac\xf3\x8cuh~', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r3 = openat(r1, &(0x7f0000000180)='.\x00', 0x0, 0xa0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f0000000200)={0x0, &(0x7f0000000740)="df4f4e738da6fc6f0ffd90ce50a8060bdf771c9909b1b3d6d20134d7c0bf72af13e38a3efd9ed02b16ff764a5da7de2a7f2474d978c858c1782912aa9e3a2a9af2838be7f892ab266c54948cb8e24dc48ac4dd5c9e03123c0ec7da160cb990d8dd96f99c9fb7dd68d3c897ed34af643f31c595fe0e9bf3e64acf00fcdf58b5195dc805d084a3cc5085ef32b50a3c12a27f370abfcc3b975ec42b051cccb4c7479ade54292b7a6fdfd32a701fc01cd6261e492e", 0xb3}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:05:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5, 0x0, 0x0, 0x40}, 0x98) 13:05:51 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x4) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000240)={0x0, 0xfffffffe, 0x7ff, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x6, 0x80002) sendto$netrom(r2, &(0x7f0000000940), 0x0, 0x800, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000003c0)='cif\x83\x14\xc5\xda[\x03s.su\x7fj\xf6\xdd\xc4\xbasV\xea\xdd\xfa\x8f\x03\x99q\xef\x98g}!\x84C~\x1a\xaf\xf8\x87\x8ar\xf9\xc4\x9c\x81g\x89q\xc3uY\xb2\xb4\xd2.\'\xacMPXC\v\xdc\xb5\xd8p\x151\'3\x17\xf4Q\xbc\xfb\xe8\xac\xf3\x8cuh~', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r3 = openat(r1, &(0x7f0000000180)='.\x00', 0x0, 0xa0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f0000000200)={0x0, &(0x7f0000000740)="df4f4e738da6fc6f0ffd90ce50a8060bdf771c9909b1b3d6d20134d7c0bf72af13e38a3efd9ed02b16ff764a5da7de2a7f2474d978c858c1782912aa9e3a2a9af2838be7f892ab266c54948cb8e24dc48ac4dd5c9e03123c0ec7da160cb990d8dd96f99c9fb7dd68d3c897ed34af643f31c595fe0e9bf3e64acf00fcdf58b5195dc805d084a3cc5085ef32b50a3c12a27f370abfcc3b975ec42b051cccb4c7479ade54292b7a6fdfd32a701fc01cd6261e492e", 0xb3}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:05:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x286) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xa6ba0) io_setup(0x4, &(0x7f0000000180)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x1, 0x3f, 0x1, 0x0, 0x101, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0xe21bf5a1ec0ebacf, @perf_bp={&(0x7f0000000140), 0x4}, 0x122, 0x3, 0x7fffffff, 0x0, 0x8, 0x5, 0x5}, 0x0, 0x5, r4, 0x2) socket$inet6(0xa, 0x13, 0x9) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000380)={0x0, @src_change}) 13:05:51 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x4) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000240)={0x0, 0xfffffffe, 0x7ff, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x6, 0x80002) sendto$netrom(r2, &(0x7f0000000940), 0x0, 0x800, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000003c0)='cif\x83\x14\xc5\xda[\x03s.su\x7fj\xf6\xdd\xc4\xbasV\xea\xdd\xfa\x8f\x03\x99q\xef\x98g}!\x84C~\x1a\xaf\xf8\x87\x8ar\xf9\xc4\x9c\x81g\x89q\xc3uY\xb2\xb4\xd2.\'\xacMPXC\v\xdc\xb5\xd8p\x151\'3\x17\xf4Q\xbc\xfb\xe8\xac\xf3\x8cuh~', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r3 = openat(r1, &(0x7f0000000180)='.\x00', 0x0, 0xa0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f0000000200)={0x0, &(0x7f0000000740)="df4f4e738da6fc6f0ffd90ce50a8060bdf771c9909b1b3d6d20134d7c0bf72af13e38a3efd9ed02b16ff764a5da7de2a7f2474d978c858c1782912aa9e3a2a9af2838be7f892ab266c54948cb8e24dc48ac4dd5c9e03123c0ec7da160cb990d8dd96f99c9fb7dd68d3c897ed34af643f31c595fe0e9bf3e64acf00fcdf58b5195dc805d084a3cc5085ef32b50a3c12a27f370abfcc3b975ec42b051cccb4c7479ade54292b7a6fdfd32a701fc01cd6261e492e", 0xb3}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 170.504919][ T26] audit: type=1804 audit(1577538351.855:40): pid=8643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir280960223/syzkaller.AZ5SnX/31/file0/file0" dev="sda1" ino=16638 res=1 [ 171.024911][ T26] audit: type=1804 audit(1577538352.375:41): pid=8673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir554202844/syzkaller.EE7dO3/37/file0/file0" dev="loop5" ino=31 res=1 [ 171.336522][ T26] audit: type=1804 audit(1577538352.695:42): pid=8686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir863677082/syzkaller.cOjzEC/30/file0/file0" dev="loop4" ino=33 res=1 13:05:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x286) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xa6ba0) io_setup(0x4, &(0x7f0000000180)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x1, 0x3f, 0x1, 0x0, 0x101, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0xe21bf5a1ec0ebacf, @perf_bp={&(0x7f0000000140), 0x4}, 0x122, 0x3, 0x7fffffff, 0x0, 0x8, 0x5, 0x5}, 0x0, 0x5, r4, 0x2) socket$inet6(0xa, 0x13, 0x9) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000380)={0x0, @src_change}) 13:05:52 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x28}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:05:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5, 0x0, 0x0, 0x40}, 0x98) 13:05:52 executing program 2: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000100), 0x40000000) 13:05:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000000400)={0x0, 0x0}) 13:05:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5, 0x0, 0x0, 0x40}, 0x98) 13:05:52 executing program 0: socketpair(0x0, 0x0, 0x8e, &(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x100) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttynull\x00', 0x40, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000000000000000000000000d0"], 0x3}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 13:05:52 executing program 2: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000100), 0x40000000) 13:05:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5, 0x0, 0x0, 0x40}, 0x98) 13:05:53 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f00000000", 0x19}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 13:05:53 executing program 2: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000100), 0x40000000) 13:05:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000000400)={0x0, 0x0}) [ 172.434908][ T26] audit: type=1804 audit(1577538353.785:43): pid=8728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir280960223/syzkaller.AZ5SnX/32/file0/file0" dev="loop1" ino=35 res=1 13:05:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000000400)={0x0, 0x0}) 13:05:53 executing program 0: socketpair(0x0, 0x0, 0x8e, &(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x100) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttynull\x00', 0x40, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000000000000000000000000d0"], 0x3}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 13:05:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000000400)={0x0, 0x0}) 13:05:53 executing program 2: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000100), 0x40000000) 13:05:53 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f00000000", 0x19}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 13:05:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000000400)={0x0, 0x0}) 13:05:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0124fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 172.776592][ T8750] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:05:54 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='g'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:05:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000000400)={0x0, 0x0}) 13:05:54 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f00000000", 0x19}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 13:05:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000000400)={0x0, 0x0}) 13:05:54 executing program 0: socketpair(0x0, 0x0, 0x8e, &(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x100) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttynull\x00', 0x40, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000000000000000000000000d0"], 0x3}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 13:05:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000000400)={0x0, 0x0}) 13:05:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='u0date ecryptfs trusted:load \x00'], 0xe90176468349ca6b, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 13:05:54 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='g'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:05:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000000400)={0x0, 0x0}) 13:05:54 executing program 0: socketpair(0x0, 0x0, 0x8e, &(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x100) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttynull\x00', 0x40, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000000000000000000000000d0"], 0x3}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 13:05:54 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f00000000", 0x19}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 13:05:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='u0date ecryptfs trusted:load \x00'], 0xe90176468349ca6b, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 13:05:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r0, 0x24, &(0x7f0000000180)={0x1}) [ 173.470660][ T8782] encrypted_key: keyword 'u0date' not recognized [ 173.500552][ T8788] encrypted_key: keyword 'u0date' not recognized 13:05:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000000400)={0x0, 0x0}) 13:05:55 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='g'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 173.673406][ T8802] encrypted_key: keyword 'u0date' not recognized 13:05:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='u0date ecryptfs trusted:load \x00'], 0xe90176468349ca6b, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 13:05:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r0, 0x24, &(0x7f0000000180)={0x1}) 13:05:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 13:05:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:05:55 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)) 13:05:55 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='g'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:05:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='u0date ecryptfs trusted:load \x00'], 0xe90176468349ca6b, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 174.043392][ T8823] encrypted_key: keyword 'u0date' not recognized 13:05:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r0, 0x24, &(0x7f0000000180)={0x1}) [ 174.245435][ T8840] encrypted_key: keyword 'u0date' not recognized 13:05:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r0, 0x24, &(0x7f0000000180)={0x1}) 13:05:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000380)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="b901000000000000009e40f00f001fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 13:05:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 13:05:56 executing program 3: bpf$MAP_CREATE(0x4000000000000000, &(0x7f0000000480)={0x19, 0x4, 0x200000004, 0x8001, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x7b37, 0x80ffff, 0x48c4]}, 0x3c) 13:05:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 13:05:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:05:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 13:05:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000380)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="b901000000000000009e40f00f001fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 13:05:56 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)) 13:05:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 13:05:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 13:05:56 executing program 3: bpf$MAP_CREATE(0x4000000000000000, &(0x7f0000000480)={0x19, 0x4, 0x200000004, 0x8001, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x7b37, 0x80ffff, 0x48c4]}, 0x3c) 13:05:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 13:05:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000380)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="b901000000000000009e40f00f001fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 13:05:57 executing program 3: bpf$MAP_CREATE(0x4000000000000000, &(0x7f0000000480)={0x19, 0x4, 0x200000004, 0x8001, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x7b37, 0x80ffff, 0x48c4]}, 0x3c) 13:05:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 13:05:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 13:05:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:05:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000380)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="b901000000000000009e40f00f001fffffe100004000638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 13:05:57 executing program 3: bpf$MAP_CREATE(0x4000000000000000, &(0x7f0000000480)={0x19, 0x4, 0x200000004, 0x8001, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x7b37, 0x80ffff, 0x48c4]}, 0x3c) 13:05:57 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)) 13:05:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 13:05:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 13:05:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 13:05:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x12f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x7, 'lapb0\x00', {}, 0x8}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bond\x00', 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x1eb, 0x24000000) 13:05:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 13:05:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="b6eeb94dabff920469d573bd92064dbf"}}}}]}]}, 0x6c}}, 0x0) 13:05:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e9acddf03ead5e7cd2157df6a53bb47fb53455560c8ef00fca4fafa924edfe92175a06004ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb10000000000000007", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:05:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) [ 176.948296][ T8955] tipc: Started in network mode [ 176.968903][ T8955] tipc: Own node identity 00000000000000000000ffffac1e0003, cluster identity 4711 [ 177.009666][ T8955] tipc: Enabling of bearer rejected, failed to enable media 13:05:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:05:58 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00000057632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 13:05:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x12f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x7, 'lapb0\x00', {}, 0x8}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bond\x00', 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x1eb, 0x24000000) 13:05:59 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="3574083c54000000003a745c1494c6c0"}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1b, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 13:05:59 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)) 13:05:59 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00000057632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 13:05:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x12f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x7, 'lapb0\x00', {}, 0x8}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bond\x00', 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x1eb, 0x24000000) 13:05:59 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="3574083c54000000003a745c1494c6c0"}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1b, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 13:05:59 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00000057632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 13:05:59 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="3574083c54000000003a745c1494c6c0"}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1b, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 13:06:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e9acddf03ead5e7cd2157df6a53bb47fb53455560c8ef00fca4fafa924edfe92175a06004ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb10000000000000007", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:06:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x12f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x7, 'lapb0\x00', {}, 0x8}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bond\x00', 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x1eb, 0x24000000) 13:06:01 executing program 4: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) read(r2, &(0x7f0000000780)=""/90, 0x5a) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 13:06:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00000057632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 13:06:01 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="3574083c54000000003a745c1494c6c0"}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1b, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 13:06:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffdfffaa, &(0x7f0000000000)) 13:06:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffdfffaa, &(0x7f0000000000)) 13:06:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x2, 0x0, &(0x7f0000000000)) 13:06:01 executing program 4: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) read(r2, &(0x7f0000000780)=""/90, 0x5a) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 13:06:01 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffdfffaa, &(0x7f0000000000)) 13:06:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x2, 0x0, &(0x7f0000000000)) [ 180.412906][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 181.170324][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffdfffaa, &(0x7f0000000000)) 13:06:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e9acddf03ead5e7cd2157df6a53bb47fb53455560c8ef00fca4fafa924edfe92175a06004ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb10000000000000007", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:06:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x2, 0x0, &(0x7f0000000000)) 13:06:04 executing program 4: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) read(r2, &(0x7f0000000780)=""/90, 0x5a) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 13:06:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x2, 0x0, &(0x7f0000000000)) 13:06:04 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x2, 0x0, &(0x7f0000000000)) [ 183.007441][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x2, 0x0, &(0x7f0000000000)) 13:06:04 executing program 4: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) read(r2, &(0x7f0000000780)=""/90, 0x5a) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 13:06:04 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:04 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x2, 0x0, &(0x7f0000000000)) [ 183.374823][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 183.411828][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e9acddf03ead5e7cd2157df6a53bb47fb53455560c8ef00fca4fafa924edfe92175a06004ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb10000000000000007", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:06:07 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r0, &(0x7f00000025c0)={0x90}, 0x90) 13:06:07 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:07 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:07 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) [ 186.208484][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 186.291931][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 186.309494][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:07 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r0, &(0x7f00000025c0)={0x90}, 0x90) 13:06:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:08 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r0, &(0x7f00000025c0)={0x90}, 0x90) 13:06:08 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:08 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:08 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 187.126189][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 187.223738][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 187.373268][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:10 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r0, &(0x7f00000025c0)={0x90}, 0x90) 13:06:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:11 executing program 3: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000011c0)={0x8, 0x120, 0xfa00, {0x3, {0x200, 0xfffffffe, "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", 0x20, 0x81, 0x80, 0x69, 0x1, 0x9, 0x1, 0x1}}}, 0x128) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 13:06:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x409, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000280)) 13:06:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x409, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000280)) 13:06:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x409, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000280)) 13:06:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x409, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000280)) [ 190.777039][ T9187] XFS (loop3): Invalid superblock magic number 13:06:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) [ 190.955340][ T9230] XFS (loop3): Invalid superblock magic number 13:06:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:12 executing program 3: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000011c0)={0x8, 0x120, 0xfa00, {0x3, {0x200, 0xfffffffe, "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", 0x20, 0x81, 0x80, 0x69, 0x1, 0x9, 0x1, 0x1}}}, 0x128) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 13:06:12 executing program 4: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000011c0)={0x8, 0x120, 0xfa00, {0x3, {0x200, 0xfffffffe, "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", 0x20, 0x81, 0x80, 0x69, 0x1, 0x9, 0x1, 0x1}}}, 0x128) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 13:06:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 13:06:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x409, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000280)) 13:06:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x409, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000280)) [ 191.994589][ T9260] XFS (loop4): Invalid superblock magic number 13:06:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001d008105e00f80ecdb4cb9f207c825a01c00000007000a000a000200040ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 13:06:13 executing program 4: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000011c0)={0x8, 0x120, 0xfa00, {0x3, {0x200, 0xfffffffe, "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", 0x20, 0x81, 0x80, 0x69, 0x1, 0x9, 0x1, 0x1}}}, 0x128) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 13:06:13 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:06:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x409, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000280)) [ 192.507708][ T9317] bridge_slave_1: FDB only supports static addresses [ 192.556242][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 192.584778][ T9319] bridge_slave_1: FDB only supports static addresses 13:06:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001d008105e00f80ecdb4cb9f207c825a01c00000007000a000a000200040ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) [ 193.077819][ T26] audit: type=1800 audit(1577538374.435:44): pid=9326 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16801 res=0 [ 193.181970][ T9340] bridge_slave_1: FDB only supports static addresses 13:06:14 executing program 3: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000011c0)={0x8, 0x120, 0xfa00, {0x3, {0x200, 0xfffffffe, "2f45856ceecaad5c5882c8a4955cba36e43568428f2356c826a9733edb27f29f61392295ac3d1af42b822e986ff5ae8e8dea3ad0882b1c676261cb02138ddbca1ec5bc91a96ac7fb042e26a2c0411079d3630a6145e90aa3a094bb3f488bb9496ad0e1e0289b7099eb170b74aad1e962741464a14d1760c326bc65e983959331c4f21c6687bf222d99d758c76e8fff22e81f63b534539ca396f81d47509507c200254dafbe747c23546104000d73002dd27bda86406e18c2a17405c0207281c8b6ac4e7e8e49b0518b1067049c051018329ff6925a609d4ea7d7b1b1d79ad909aac5f883a3ad4dc6f069db25ccd23fabe33ad7ce5e5c011c25ff36d9263010f4", 0x20, 0x81, 0x80, 0x69, 0x1, 0x9, 0x1, 0x1}}}, 0x128) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 13:06:14 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x200000001, 0x8}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockname(r2, &(0x7f0000001000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001080)=0x10000011f) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xc0001800) r4 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) epoll_create(0xe00) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="eb3c906d6b66732e666174000204010002000270f7f8d858e945d090105b422976c51ece6c75a960b624ad10aacc9156b99e699ce1f818861f365f3557351e5da919107cd4f4e16921b9704e80f83d61c35668744167d56a84c4ed2757aa2cff", 0x60}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 13:06:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:06:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001d008105e00f80ecdb4cb9f207c825a01c00000007000a000a000200040ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) [ 193.354243][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 193.576925][ T9348] FAT-fs (loop2): Directory bread(block 45489) failed [ 193.646895][ T9348] FAT-fs (loop2): Directory bread(block 45490) failed [ 193.680854][ T9348] FAT-fs (loop2): Directory bread(block 45491) failed [ 193.688006][ T9348] FAT-fs (loop2): Directory bread(block 45492) failed [ 193.695691][ T9348] FAT-fs (loop2): Directory bread(block 45493) failed [ 193.702733][ T9348] FAT-fs (loop2): Directory bread(block 45494) failed [ 193.710016][ T9348] FAT-fs (loop2): Directory bread(block 45495) failed [ 193.712012][ T9360] bridge_slave_1: FDB only supports static addresses [ 193.717443][ T9348] FAT-fs (loop2): Directory bread(block 45496) failed [ 193.738982][ T9348] FAT-fs (loop2): Directory bread(block 45497) failed [ 193.770569][ T9348] FAT-fs (loop2): Directory bread(block 45498) failed 13:06:15 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 193.814723][ T9348] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 13:06:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001d008105e00f80ecdb4cb9f207c825a01c00000007000a000a000200040ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 13:06:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 194.058266][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:15 executing program 4: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000011c0)={0x8, 0x120, 0xfa00, {0x3, {0x200, 0xfffffffe, "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", 0x20, 0x81, 0x80, 0x69, 0x1, 0x9, 0x1, 0x1}}}, 0x128) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) [ 194.296886][ T9379] bridge_slave_1: FDB only supports static addresses 13:06:15 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 194.360293][ T9359] XFS (loop3): Invalid superblock magic number 13:06:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:06:16 executing program 3: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000011c0)={0x8, 0x120, 0xfa00, {0x3, {0x200, 0xfffffffe, "2f45856ceecaad5c5882c8a4955cba36e43568428f2356c826a9733edb27f29f61392295ac3d1af42b822e986ff5ae8e8dea3ad0882b1c676261cb02138ddbca1ec5bc91a96ac7fb042e26a2c0411079d3630a6145e90aa3a094bb3f488bb9496ad0e1e0289b7099eb170b74aad1e962741464a14d1760c326bc65e983959331c4f21c6687bf222d99d758c76e8fff22e81f63b534539ca396f81d47509507c200254dafbe747c23546104000d73002dd27bda86406e18c2a17405c0207281c8b6ac4e7e8e49b0518b1067049c051018329ff6925a609d4ea7d7b1b1d79ad909aac5f883a3ad4dc6f069db25ccd23fabe33ad7ce5e5c011c25ff36d9263010f4", 0x20, 0x81, 0x80, 0x69, 0x1, 0x9, 0x1, 0x1}}}, 0x128) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) [ 194.673950][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:16 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 195.072548][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 195.271803][ T9392] XFS (loop4): Invalid superblock magic number 13:06:16 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 195.794002][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:17 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x200000001, 0x8}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockname(r2, &(0x7f0000001000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001080)=0x10000011f) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xc0001800) r4 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) epoll_create(0xe00) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="eb3c906d6b66732e666174000204010002000270f7f8d858e945d090105b422976c51ece6c75a960b624ad10aacc9156b99e699ce1f818861f365f3557351e5da919107cd4f4e16921b9704e80f83d61c35668744167d56a84c4ed2757aa2cff", 0x60}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 13:06:17 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:17 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:17 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 196.395034][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 196.485048][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 196.609446][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:18 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 196.897260][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:18 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:18 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:18 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) fallocate(r0, 0x0, 0x2000421, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2000000000011, r0, 0x0) [ 197.608527][ C0] net_ratelimit: 1 callbacks suppressed [ 197.608557][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:19 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:19 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) fallocate(r0, 0x0, 0x2000421, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2000000000011, r0, 0x0) 13:06:19 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 198.002677][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 198.023903][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:19 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) fallocate(r0, 0x0, 0x2000421, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2000000000011, r0, 0x0) 13:06:20 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x200000001, 0x8}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockname(r2, &(0x7f0000001000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001080)=0x10000011f) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xc0001800) r4 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) epoll_create(0xe00) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="eb3c906d6b66732e666174000204010002000270f7f8d858e945d090105b422976c51ece6c75a960b624ad10aacc9156b99e699ce1f818861f365f3557351e5da919107cd4f4e16921b9704e80f83d61c35668744167d56a84c4ed2757aa2cff", 0x60}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 13:06:20 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) fallocate(r0, 0x0, 0x2000421, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2000000000011, r0, 0x0) 13:06:20 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:20 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) 13:06:20 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:06:20 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1ff", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 199.570387][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 199.601382][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 199.606836][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:21 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = fanotify_init(0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}}) 13:06:21 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) 13:06:21 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) 13:06:21 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) 13:06:21 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) 13:06:21 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) 13:06:23 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x200000001, 0x8}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockname(r2, &(0x7f0000001000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001080)=0x10000011f) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xc0001800) r4 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) epoll_create(0xe00) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="eb3c906d6b66732e666174000204010002000270f7f8d858e945d090105b422976c51ece6c75a960b624ad10aacc9156b99e699ce1f818861f365f3557351e5da919107cd4f4e16921b9704e80f83d61c35668744167d56a84c4ed2757aa2cff", 0x60}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 13:06:23 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) 13:06:23 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) 13:06:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = fanotify_init(0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}}) 13:06:23 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) 13:06:23 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) 13:06:24 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) 13:06:24 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) 13:06:24 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) [ 202.876168][ T9535] FAT-fs (loop2): Directory bread(block 45489) failed [ 202.897810][ T9535] FAT-fs (loop2): Directory bread(block 45490) failed [ 202.914109][ T9535] FAT-fs (loop2): Directory bread(block 45491) failed [ 202.931130][ T9535] FAT-fs (loop2): Directory bread(block 45492) failed 13:06:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x29) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:06:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/49, 0x20c000, 0x800}, 0x8c) 13:06:24 executing program 4: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681eee93c97206469a8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f9041001000000bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca141860000000080010000569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[]}}, 0x0) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') connect$netlink(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) [ 203.051928][ T9535] FAT-fs (loop2): Directory bread(block 45493) failed [ 203.084610][ T9535] FAT-fs (loop2): Directory bread(block 45494) failed [ 203.114190][ T9535] FAT-fs (loop2): Directory bread(block 45495) failed [ 203.152203][ T9535] FAT-fs (loop2): Directory bread(block 45496) failed [ 203.161181][ T9535] FAT-fs (loop2): Directory bread(block 45497) failed [ 203.175750][ T9535] FAT-fs (loop2): Directory bread(block 45498) failed [ 203.213327][ T26] audit: type=1400 audit(1577538384.565:45): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=9549 comm="syz-executor.4" [ 203.266935][ T9535] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 13:06:27 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = fanotify_init(0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}}) 13:06:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/49, 0x20c000, 0x800}, 0x8c) 13:06:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) 13:06:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x29) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:06:27 executing program 4: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681eee93c97206469a8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f9041001000000bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca141860000000080010000569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[]}}, 0x0) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') connect$netlink(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 13:06:27 executing program 2: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[]}}, 0x0) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') connect$netlink(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 13:06:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/49, 0x20c000, 0x800}, 0x8c) [ 205.883469][ T26] audit: type=1400 audit(1577538387.235:46): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=9570 comm="syz-executor.2" 13:06:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) 13:06:27 executing program 2: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[]}}, 0x0) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') connect$netlink(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 13:06:27 executing program 4: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681eee93c97206469a8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f9041001000000bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca141860000000080010000569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[]}}, 0x0) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') connect$netlink(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) [ 206.132001][ T26] audit: type=1400 audit(1577538387.485:47): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=9588 comm="syz-executor.2" [ 206.172697][ T26] audit: type=1400 audit(1577538387.525:48): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=9591 comm="syz-executor.4" 13:06:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) 13:06:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/49, 0x20c000, 0x800}, 0x8c) 13:06:28 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = fanotify_init(0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}}) 13:06:28 executing program 2: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[]}}, 0x0) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') connect$netlink(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 13:06:28 executing program 4: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681eee93c97206469a8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f9041001000000bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca141860000000080010000569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[]}}, 0x0) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') connect$netlink(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) [ 206.728144][ T26] audit: type=1400 audit(1577538388.075:49): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=9610 comm="syz-executor.2" [ 206.770121][ T26] audit: type=1400 audit(1577538388.085:50): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=9611 comm="syz-executor.4" 13:06:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) 13:06:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x29) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:06:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) 13:06:30 executing program 4: syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@umask={'umask'}}]}) 13:06:30 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000000c0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x80ffff00000000}) 13:06:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:30 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000000c0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x80ffff00000000}) [ 208.908397][ T9631] hfs: can't find a HFS filesystem on dev loop4 13:06:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) [ 209.013925][ T9631] hfs: can't find a HFS filesystem on dev loop4 13:06:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 13:06:30 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000000c0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x80ffff00000000}) [ 209.143321][ C1] dccp_v6_rcv: dropped packet with invalid checksum 13:06:30 executing program 4: syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@umask={'umask'}}]}) 13:06:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 13:06:30 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000000c0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x80ffff00000000}) [ 209.408716][ T9662] hfs: can't find a HFS filesystem on dev loop4 [ 209.634150][ C1] dccp_v6_rcv: dropped packet with invalid checksum 13:06:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) 13:06:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x29) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:06:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 13:06:33 executing program 5: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000}) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') 13:06:33 executing program 4: syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@umask={'umask'}}]}) 13:06:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) [ 211.988431][ T9689] hfs: can't find a HFS filesystem on dev loop4 13:06:33 executing program 4: syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@umask={'umask'}}]}) 13:06:33 executing program 5: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000}) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') 13:06:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 13:06:33 executing program 0: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000}) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') [ 212.386150][ C0] dccp_v6_rcv: dropped packet with invalid checksum [ 212.422681][ T9710] hfs: can't find a HFS filesystem on dev loop4 13:06:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:33 executing program 5: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000}) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') 13:06:34 executing program 0: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000}) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') 13:06:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:36 executing program 5: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000}) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') 13:06:36 executing program 0: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000}) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') 13:06:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) [ 215.776382][ C0] dccp_v6_rcv: dropped packet with invalid checksum 13:06:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) [ 216.746335][ C1] dccp_v6_rcv: dropped packet with invalid checksum 13:06:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 13:06:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a407a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x4) [ 218.067923][ C1] dccp_v6_rcv: dropped packet with invalid checksum 13:06:39 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00\x00\x00\x00\x00\x00\x008\x00', 0x2, [{}, {}]}, 0x48) [ 218.235421][ T9856] IPVS: ftp: loaded support on port[0] = 21 13:06:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) 13:06:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a407a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x4) 13:06:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 13:06:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a407a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x4) 13:06:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a407a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x4) [ 218.979013][ T9856] IPVS: ftp: loaded support on port[0] = 21 13:06:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) [ 219.109297][ C1] dccp_v6_rcv: dropped packet with invalid checksum 13:06:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a407a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x4) 13:06:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) [ 219.375108][ T2495] tipc: TX() has been purged, node left! 13:06:40 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00\x00\x00\x00\x00\x00\x008\x00', 0x2, [{}, {}]}, 0x48) 13:06:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a407a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x4) [ 219.654830][ T9903] IPVS: ftp: loaded support on port[0] = 21 13:06:41 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) 13:06:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = syz_open_dev$midi(0x0, 0x0, 0xa2000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r5, 0xb701) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r9}, 0x14) r10 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(r10, 0xb701) getsockname$packet(r10, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r12, 0xb701) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f00000009c0)={'team0\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x0, &(0x7f00000002c0)={@loopback, r15}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f000000d280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r16, 0x29, 0x14, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d380)={@loopback, @dev}, &(0x7f000000d3c0)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r17}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r18}, 0x14) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockname$packet(r19, &(0x7f000000d400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d440)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r20, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, 0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r21, 0x29, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) r22 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f000000d580)={0x0, @initdev, @broadcast}, &(0x7f000000d5c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x0) creat(0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r23, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:06:41 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00\x00\x00\x00\x00\x00\x008\x00', 0x2, [{}, {}]}, 0x48) 13:06:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a407a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x4) 13:06:41 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00\x00\x00\x00\x00\x00\x008\x00', 0x2, [{}, {}]}, 0x48) [ 220.067676][ T9916] IPVS: ftp: loaded support on port[0] = 21 [ 220.074243][ T9918] IPVS: ftp: loaded support on port[0] = 21 13:06:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) [ 220.417176][ C1] dccp_v6_rcv: dropped packet with invalid checksum 13:06:42 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) 13:06:42 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00\x00\x00\x00\x00\x00\x008\x00', 0x2, [{}, {}]}, 0x48) 13:06:42 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00\x00\x00\x00\x00\x00\x008\x00', 0x2, [{}, {}]}, 0x48) 13:06:42 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00\x00\x00\x00\x00\x00\x008\x00', 0x2, [{}, {}]}, 0x48) [ 221.216167][ T9941] IPVS: ftp: loaded support on port[0] = 21 [ 221.229004][ T9942] IPVS: ftp: loaded support on port[0] = 21 [ 221.241071][ T9943] IPVS: ftp: loaded support on port[0] = 21 13:06:43 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00\x00\x00\x00\x00\x00\x008\x00', 0x2, [{}, {}]}, 0x48) [ 221.794899][ T2495] tipc: TX() has been purged, node left! [ 221.894619][ T9951] IPVS: ftp: loaded support on port[0] = 21 13:06:43 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00\x00\x00\x00\x00\x00\x008\x00', 0x2, [{}, {}]}, 0x48) [ 221.934880][ T2495] tipc: TX() has been purged, node left! [ 221.941098][ T2495] tipc: TX() has been purged, node left! [ 222.020338][ T9955] IPVS: ftp: loaded support on port[0] = 21 [ 222.069490][ T2495] tipc: TX() has been purged, node left! [ 222.076563][ T2495] tipc: TX() has been purged, node left! 13:06:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) 13:06:43 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00\x00\x00\x00\x00\x00\x008\x00', 0x2, [{}, {}]}, 0x48) 13:06:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) 13:06:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) 13:06:43 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) 13:06:43 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) [ 222.693051][ T9970] IPVS: ftp: loaded support on port[0] = 21 13:06:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) 13:06:44 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) 13:06:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) 13:06:44 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:44 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:45 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) 13:06:45 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) 13:06:45 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:45 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:45 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:45 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) 13:06:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:45 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:46 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23}, 0x1c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x4b, 0x0, 0xfffffffffffffd39) [ 224.774877][ T2495] tipc: TX() has been purged, node left! [ 224.975190][ T2495] tipc: TX() has been purged, node left! [ 225.136010][ T2495] tipc: TX() has been purged, node left! 13:06:46 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) ioctl$UDMABUF_CREATE(r2, 0x40187542, 0xffffffffffffffff) r3 = creat(0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x7, 0x74afd8bc}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 13:06:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}}, 0x0) [ 225.271496][ T2495] tipc: TX() has been purged, node left! [ 225.397755][T10069] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 225.434914][ T2495] tipc: TX() has been purged, node left! 13:06:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 225.479590][T10069] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:06:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:06:47 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409bc4cb3cbcf00400000000000000000000017"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000002b, 0x0) 13:06:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}}, 0x0) 13:06:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000180)={0x0, [], 0x5}) [ 225.968155][T10092] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 225.979520][T10092] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:06:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}}, 0x0) 13:06:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000180)={0x0, [], 0x5}) 13:06:47 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409bc4cb3cbcf00400000000000000000000017"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000002b, 0x0) 13:06:47 executing program 1: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@allow_utime={'allow_utime'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}]}) 13:06:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) ioctl$UDMABUF_CREATE(r2, 0x40187542, 0xffffffffffffffff) r3 = creat(0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x7, 0x74afd8bc}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) [ 226.312506][T10110] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 226.329697][T10110] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:06:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}}, 0x0) [ 226.469572][T10114] [EXFAT] trying to mount... [ 226.487060][T10114] [EXFAT] ffsMountVol failed [ 226.546553][T10122] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 226.597843][T10114] [EXFAT] trying to mount... 13:06:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:06:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000180)={0x0, [], 0x5}) 13:06:48 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409bc4cb3cbcf00400000000000000000000017"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000002b, 0x0) [ 226.622088][T10122] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 226.657061][T10114] [EXFAT] ffsMountVol failed 13:06:48 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 13:06:48 executing program 1: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@allow_utime={'allow_utime'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}]}) 13:06:48 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409bc4cb3cbcf00400000000000000000000017"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000002b, 0x0) [ 226.952639][T10144] mmap: syz-executor.5 (10144) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 226.988440][T10146] [EXFAT] trying to mount... [ 226.993628][T10146] [EXFAT] ffsMountVol failed 13:06:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000180)={0x0, [], 0x5}) 13:06:48 executing program 1: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@allow_utime={'allow_utime'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}]}) [ 227.250314][T10149] 9pnet: Insufficient options for proto=fd 13:06:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e176c0700f5094ee81df57fb83e56c75558b68ef44c"], 0x0, 0x2f}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 227.375881][T10159] [EXFAT] trying to mount... 13:06:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'ra\n\x06\x00', 0x2, 0x3, 0x2f0, 0x158, 0x158, 0x0, 0x158, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "22fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb6", 0x52, 0x2}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00', 'gretap0\xfa\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b4) [ 227.415523][T10159] [EXFAT] ffsMountVol failed [ 227.444132][T10161] 9pnet: Insufficient options for proto=fd [ 227.484411][T10167] Cannot find add_set index 0 as target [ 227.493394][T10170] Cannot find add_set index 0 as target 13:06:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) ioctl$UDMABUF_CREATE(r2, 0x40187542, 0xffffffffffffffff) r3 = creat(0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x7, 0x74afd8bc}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 13:06:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'ra\n\x06\x00', 0x2, 0x3, 0x2f0, 0x158, 0x158, 0x0, 0x158, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "22fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb6", 0x52, 0x2}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00', 'gretap0\xfa\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b4) 13:06:49 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 13:06:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:06:49 executing program 1: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@allow_utime={'allow_utime'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}]}) [ 227.938205][T10178] Cannot find add_set index 0 as target [ 227.989731][T10182] [EXFAT] trying to mount... [ 228.047470][T10182] [EXFAT] ffsMountVol failed 13:06:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'ra\n\x06\x00', 0x2, 0x3, 0x2f0, 0x158, 0x158, 0x0, 0x158, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "22fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb6", 0x52, 0x2}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00', 'gretap0\xfa\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b4) 13:06:49 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) [ 228.297391][T10196] Cannot find add_set index 0 as target [ 228.799212][T10201] 9pnet: Insufficient options for proto=fd 13:06:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:06:50 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 13:06:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'ra\n\x06\x00', 0x2, 0x3, 0x2f0, 0x158, 0x158, 0x0, 0x158, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "22fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb6", 0x52, 0x2}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00', 'gretap0\xfa\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b4) [ 229.137193][T10210] Cannot find add_set index 0 as target 13:06:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e176c0700f5094ee81df57fb83e56c75558b68ef44c"], 0x0, 0x2f}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:06:50 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 13:06:50 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 13:06:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) ioctl$UDMABUF_CREATE(r2, 0x40187542, 0xffffffffffffffff) r3 = creat(0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x7, 0x74afd8bc}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 13:06:50 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) [ 229.349489][T10215] fuse: Bad value for 'fd' [ 229.458040][T10215] 9pnet: Insufficient options for proto=fd 13:06:51 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) [ 229.728941][T10219] 9pnet: Insufficient options for proto=fd 13:06:51 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 13:06:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e176c0700f5094ee81df57fb83e56c75558b68ef44c"], 0x0, 0x2f}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 230.113679][T10235] fuse: Bad value for 'fd' [ 230.199016][T10235] 9pnet: Insufficient options for proto=fd 13:06:51 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 13:06:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e176c0700f5094ee81df57fb83e56c75558b68ef44c"], 0x0, 0x2f}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:06:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e176c0700f5094ee81df57fb83e56c75558b68ef44c"], 0x0, 0x2f}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:06:52 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 13:06:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e176c0700f5094ee81df57fb83e56c75558b68ef44c"], 0x0, 0x2f}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:06:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e176c0700f5094ee81df57fb83e56c75558b68ef44c"], 0x0, 0x2f}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 231.584906][ T2495] tipc: TX() has been purged, node left! [ 232.226059][T10274] IPVS: ftp: loaded support on port[0] = 21 [ 232.896559][T10274] chnl_net:caif_netlink_parms(): no params data found [ 233.169404][T10274] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.195736][T10274] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.214987][T10274] device bridge_slave_0 entered promiscuous mode [ 233.245502][T10274] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.252725][T10274] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.285701][T10274] device bridge_slave_1 entered promiscuous mode [ 233.323013][ T2495] device bridge_slave_1 left promiscuous mode [ 233.334990][ T2495] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.365491][ T2495] device bridge_slave_0 left promiscuous mode [ 233.371755][ T2495] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.395262][ T2495] device hsr_slave_0 left promiscuous mode [ 234.464987][ T2495] device hsr_slave_1 left promiscuous mode [ 234.521546][ T2495] team0 (unregistering): Port device team_slave_1 removed [ 234.531746][ T2495] team0 (unregistering): Port device team_slave_0 removed [ 234.541897][ T2495] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.578587][ T2495] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 234.634923][ T2495] bond0 (unregistering): Released all slaves [ 234.743622][T10274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.754249][T10274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.769435][T10288] IPVS: ftp: loaded support on port[0] = 21 [ 234.777705][T10274] team0: Port device team_slave_0 added [ 234.784464][T10274] team0: Port device team_slave_1 added [ 234.867346][T10274] device hsr_slave_0 entered promiscuous mode [ 234.905213][T10274] device hsr_slave_1 entered promiscuous mode [ 234.964936][T10274] debugfs: Directory 'hsr0' with parent '/' already present! [ 235.103839][T10288] chnl_net:caif_netlink_parms(): no params data found [ 235.139834][T10288] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.147126][T10288] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.154802][T10288] device bridge_slave_0 entered promiscuous mode [ 235.162769][T10288] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.170068][T10288] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.178501][T10288] device bridge_slave_1 entered promiscuous mode [ 235.197288][T10288] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.209306][T10288] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.229948][T10288] team0: Port device team_slave_0 added [ 235.236859][T10288] team0: Port device team_slave_1 added [ 235.244379][T10274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.280167][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 235.293720][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.305381][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.314993][T10274] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.337172][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.346380][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.354810][ T7796] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.361856][ T7796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.370412][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.379145][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.387923][ T7796] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.394982][ T7796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.446885][T10288] device hsr_slave_0 entered promiscuous mode [ 235.485190][T10288] device hsr_slave_1 entered promiscuous mode [ 235.545298][T10288] debugfs: Directory 'hsr0' with parent '/' already present! [ 235.553969][ T7784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.567669][T10002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.576446][T10002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.591560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.600639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.617177][ T7784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.633689][T10274] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.646287][T10274] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.658788][ T7784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.668005][ T7784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.686391][ T7784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.725300][T10274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.732854][T10002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.745193][T10002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.772753][T10288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.786181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.794072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.803916][T10288] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.819210][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.828464][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.837100][ T3093] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.844177][ T3093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.852556][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.872957][T10288] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.884355][T10288] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.895837][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.904478][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.913486][ T3093] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.920627][ T3093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.964585][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.973725][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.983177][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.995974][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.029201][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.038786][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.047946][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.056510][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.065351][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.073690][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.092078][T10288] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.099652][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.108768][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.123618][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.138359][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.178450][T10298] 9pnet: Insufficient options for proto=fd 13:06:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e176c0700f5094ee81df57fb83e56c75558b68ef44c"], 0x0, 0x2f}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:06:57 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 13:06:57 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e176c0700f5094ee81df57fb83e56c75558b68ef44c"], 0x0, 0x2f}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:06:57 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e176c0700f5094ee81df57fb83e56c75558b68ef44c"], 0x0, 0x2f}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:06:57 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) [ 236.490586][T10320] fuse: Bad value for 'fd' [ 236.641901][T10320] 9pnet: Insufficient options for proto=fd 13:06:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e176c0700f5094ee81df57fb83e56c75558b68ef44c"], 0x0, 0x2f}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:06:58 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 13:06:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e176c0700f5094ee81df57fb83e56c75558b68ef44c"], 0x0, 0x2f}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:06:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000020000000a64105001a000000057e510586bb388ffe3205588efc061930e81c0270fcc917d895c9ff0600000000000000e13d94c10ad2080e8de3c1145962eb3f54c3720deb0200007e875e85e25d95d0dd7e0516a2d2b51545b01eef53d06945e10b3d41154f57be1b64d6342b97b6042e0c5e5a009f8fec8fafc1ceaf13dbae15c88fb2349a516930bb6e2bc5a44d008e13a8e61986c568a54b000000000000000000000000000000007a888355c87b11c9"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020100090e000000000001000000000405000600000000000a0000000000000400000000000000000000de2100000000000100020000000002000100010000000000000200fd000005000500000000000a004872bb01000000000000001309e339be593f770700000001001700410000d5b3c69cf027cf3a532b3ea2fd92a04304b01b531cf0a31320d413b88a92927f2a9929008f2bb30f2628404ad7b37209bef709df0b7fe3f1e7c8b8b8e72362cc2ff11ca3a6eda3fefdafd20d6f384e7d506e404260ffd0effe9cdb1a9408630a63de6a452af668e5be87739e7546d84367e5986c0230e691f15ec5ba8dc62ae431596fb875e8e3433d62620ef3ae85cb3b73e50bb068c60cf96c99b5a61df4018bfc87547e7b20020d39c1a0d41650d4442309303b8a0a4c9f3ea453f86b1d94ff3d3d51b30dd600cea73c88a393dac63101582e30dfc6f06aff8d78be470e6cb3f66d68d1f877e76cf2478971d07884bd99eb865a582731f33684abe511d2e0b204c5ad50684de3ebfe8d32aa3adbdd1012d22ff6fef32f659d4bef33e4b7e4bd7ac00a97f5cf85d0147345d79895b3bca43a6233b401db4cf5642e2f7ec30a88be63df4032b862b1d000cc23e27b825c4508ec8e826dc300"/466], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x41d, 0x0) 13:06:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000020000000a64105001a000000057e510586bb388ffe3205588efc061930e81c0270fcc917d895c9ff0600000000000000e13d94c10ad2080e8de3c1145962eb3f54c3720deb0200007e875e85e25d95d0dd7e0516a2d2b51545b01eef53d06945e10b3d41154f57be1b64d6342b97b6042e0c5e5a009f8fec8fafc1ceaf13dbae15c88fb2349a516930bb6e2bc5a44d008e13a8e61986c568a54b000000000000000000000000000000007a888355c87b11c9"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"/466], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x41d, 0x0) 13:06:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r1, 0x5609, &(0x7f0000000140)={0x0, 0x0, 0x0}) 13:06:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000020000000a64105001a000000057e510586bb388ffe3205588efc061930e81c0270fcc917d895c9ff0600000000000000e13d94c10ad2080e8de3c1145962eb3f54c3720deb0200007e875e85e25d95d0dd7e0516a2d2b51545b01eef53d06945e10b3d41154f57be1b64d6342b97b6042e0c5e5a009f8fec8fafc1ceaf13dbae15c88fb2349a516930bb6e2bc5a44d008e13a8e61986c568a54b000000000000000000000000000000007a888355c87b11c9"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"/466], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x41d, 0x0) 13:06:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e176c0700f5094ee81df57fb83e56c75558b68ef44c"], 0x0, 0x2f}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 238.404705][T10349] ================================================================== [ 238.412867][T10349] BUG: KCSAN: data-race in generic_permission / task_dump_owner [ 238.420482][T10349] [ 238.422818][T10349] read to 0xffff8881256772ec of 4 bytes by task 10353 on cpu 1: [ 238.430454][T10349] generic_permission+0x65/0x410 [ 238.435398][T10349] proc_pid_permission+0x1c0/0x200 [ 238.440503][T10349] inode_permission+0x241/0x370 [ 238.445363][T10349] link_path_walk.part.0+0x622/0xa90 [ 238.450653][T10349] path_openat+0x14f/0x3580 [ 238.455161][T10349] do_filp_open+0x11e/0x1b0 [ 238.459666][T10349] do_sys_open+0x3b3/0x4f0 [ 238.464087][T10349] __x64_sys_open+0x55/0x70 [ 238.468597][T10349] do_syscall_64+0xcc/0x3a0 [ 238.473116][T10349] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 238.478998][T10349] [ 238.481335][T10349] write to 0xffff8881256772ec of 4 bytes by task 10349 on cpu 0: [ 238.489056][T10349] task_dump_owner+0x237/0x260 [ 238.493823][T10349] pid_update_inode+0x3c/0x70 [ 238.498501][T10349] pid_revalidate+0x91/0x120 [ 238.503089][T10349] lookup_fast+0x6ac/0x6c0 [ 238.507511][T10349] walk_component+0x6d/0xd90 [ 238.512106][T10349] link_path_walk.part.0+0x5d3/0xa90 [ 238.517392][T10349] path_openat+0x14f/0x3580 [ 238.521896][T10349] do_filp_open+0x11e/0x1b0 [ 238.526420][T10349] do_sys_open+0x3b3/0x4f0 [ 238.530836][T10349] __x64_sys_open+0x55/0x70 [ 238.535341][T10349] do_syscall_64+0xcc/0x3a0 [ 238.539855][T10349] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 238.545735][T10349] [ 238.548062][T10349] Reported by Kernel Concurrency Sanitizer on: [ 238.554215][T10349] CPU: 0 PID: 10349 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 238.561840][T10349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.571884][T10349] ================================================================== [ 238.579940][T10349] Kernel panic - not syncing: panic_on_warn set ... [ 238.586531][T10349] CPU: 0 PID: 10349 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 238.594156][T10349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.604203][T10349] Call Trace: [ 238.607503][T10349] dump_stack+0x11d/0x181 [ 238.611838][T10349] panic+0x210/0x640 [ 238.615740][T10349] ? vprintk_func+0x8d/0x140 [ 238.620358][T10349] kcsan_report.cold+0xc/0xd [ 238.624950][T10349] kcsan_setup_watchpoint+0x3fe/0x460 [ 238.630329][T10349] __tsan_unaligned_write4+0xc7/0x110 [ 238.635713][T10349] task_dump_owner+0x237/0x260 [ 238.640483][T10349] ? __read_once_size+0x41/0xe0 [ 238.645344][T10349] pid_update_inode+0x3c/0x70 [ 238.650024][T10349] pid_revalidate+0x91/0x120 [ 238.654629][T10349] lookup_fast+0x6ac/0x6c0 [ 238.659052][T10349] walk_component+0x6d/0xd90 [ 238.663653][T10349] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.669911][T10349] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.676168][T10349] ? security_inode_permission+0xa5/0xc0 [ 238.681847][T10349] ? inode_permission+0xa0/0x370 [ 238.686793][T10349] link_path_walk.part.0+0x5d3/0xa90 [ 238.692088][T10349] path_openat+0x14f/0x3580 [ 238.696599][T10349] ? proc_pid_status+0xee1/0x1000 [ 238.701632][T10349] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 238.707875][T10349] ? __virt_addr_valid+0x126/0x190 [ 238.713004][T10349] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 238.718901][T10349] ? __read_once_size+0x41/0xe0 [ 238.723757][T10349] do_filp_open+0x11e/0x1b0 [ 238.728268][T10349] ? __alloc_fd+0x2ef/0x3b0 [ 238.732801][T10349] do_sys_open+0x3b3/0x4f0 [ 238.737235][T10349] __x64_sys_open+0x55/0x70 [ 238.741751][T10349] do_syscall_64+0xcc/0x3a0 [ 238.746264][T10349] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 238.752174][T10349] RIP: 0033:0x7f1ffe01a120 [ 238.756599][T10349] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 238.776214][T10349] RSP: 002b:00007ffe19cdefb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 238.784633][T10349] RAX: ffffffffffffffda RBX: 0000000000616760 RCX: 00007f1ffe01a120 [ 238.792606][T10349] RDX: 00007ffe19cdeff2 RSI: 0000000000000000 RDI: 00007ffe19cdefe0 [ 238.800584][T10349] RBP: 0000000000020000 R08: 0000000000000000 R09: 00007f1ffe2e255f [ 238.808557][T10349] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000017fa220 [ 238.816617][T10349] R13: 0000000000000020 R14: 00007f1ffe6cf010 R15: 0000000000000000 [ 238.826054][T10349] Kernel Offset: disabled [ 238.830392][T10349] Rebooting in 86400 seconds..