Warning: Permanently added '10.128.1.17' (ECDSA) to the list of known hosts. 2020/09/10 14:15:36 fuzzer started 2020/09/10 14:15:36 dialing manager at 10.128.0.105:34915 2020/09/10 14:15:37 syscalls: 3332 2020/09/10 14:15:37 code coverage: enabled 2020/09/10 14:15:37 comparison tracing: enabled 2020/09/10 14:15:37 extra coverage: enabled 2020/09/10 14:15:37 setuid sandbox: enabled 2020/09/10 14:15:37 namespace sandbox: enabled 2020/09/10 14:15:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/10 14:15:37 fault injection: enabled 2020/09/10 14:15:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/10 14:15:37 net packet injection: enabled 2020/09/10 14:15:37 net device setup: enabled 2020/09/10 14:15:37 concurrency sanitizer: enabled 2020/09/10 14:15:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/10 14:15:37 USB emulation: enabled 2020/09/10 14:15:37 hci packet injection: enabled 2020/09/10 14:15:40 suppressing KCSAN reports in functions: 'do_sys_poll' 'do_select' '__filemap_fdatawrite_range' 'do_settimeofday64' '__mark_inode_dirty' 'shmem_file_read_iter' 'ext4_free_inode' 'kauditd_thread' 'get_signal' '__ext4_new_inode' 'blk_mq_rq_ctx_init' 'dput' '__ext4_update_other_inode_time' 'fprop_new_period' 'step_into' 'n_tty_receive_buf_common' 'audit_log_start' 'futex_wait_queue_me' '__delayacct_blkio_end' 'do_epoll_ctl' 'ext4_sync_file' '__add_to_page_cache_locked' 'snd_rawmidi_poll' 'blk_mq_sched_dispatch_requests' 'exit_mm' 'blk_mq_do_dispatch_sched' 'drop_nlink' 'pcpu_alloc' '__xa_clear_mark' 'generic_write_end' 'expire_timers' 'tick_sched_timer' 'blk_mq_dispatch_rq_list' 'do_nanosleep' 'filemap_map_pages' 'xas_find_marked' 'ext4_writepages' 'dd_has_work' 'ondemand_readahead' 'tick_nohz_stop_tick' 'ext4_free_inodes_count' 'find_get_pages_range_tag' '__delete_from_page_cache' 'xas_clear_mark' 'alloc_pid' 'shmem_getpage_gfp' 'direct_page_fault' 'do_syslog' 'ext4_mark_iloc_dirty' 'iput' 'ext4_mb_regular_allocator' 'generic_file_buffered_read' 'lru_add_drain_all' '__io_cqring_fill_event' 14:18:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07086706000002000000070300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12fe3054ac69a5864e764f9914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4d6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d048cd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d74ec88158f0200000000c89a960efb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d0ccecac4d03723f1c932b3a6aa57f1ad2e99e0e67a995b3716dbf580469f62ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176c45ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f8d2001e03a651bb96589a7eab04871bc47287cd313f00000000000000407d00000000000000000000c59050647802cf86f10000005f37d83f84e98a52fbbecd106425563d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b1e05e00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 14:18:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') splice(r2, 0x0, r1, 0x0, 0x8001, 0x0) 14:18:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 14:18:08 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$l2tp(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000080)={0x2, 0x4, @private}, 0x10) 14:18:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000000)={'vcan0\x00', @ifru_settings={0x0, 0x13, @sync=0x0}}) 14:18:08 executing program 5: r0 = syz_open_dev$amidi(0x0, 0x0, 0x84342) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x1e0a01) modify_ldt$write(0x1, &(0x7f0000000180)={0x80000000, 0x20001000, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) write$midi(r1, &(0x7f0000000280)="c5", 0xfffffdef) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x1, 0x2, 0x4e}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000140)={0x1, 0x3ff, 0x8}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1, 0x4, 0x0, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0xa, 0x0, 0x0) syzkaller login: [ 183.333096][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 183.392735][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 183.425228][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.432281][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.440398][ T8711] device bridge_slave_0 entered promiscuous mode [ 183.447752][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.456151][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.463600][ T8711] device bridge_slave_1 entered promiscuous mode [ 183.485179][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.514584][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.529230][ T8713] IPVS: ftp: loaded support on port[0] = 21 [ 183.530895][ T8711] team0: Port device team_slave_0 added [ 183.542341][ T8711] team0: Port device team_slave_1 added [ 183.558442][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.565545][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.591494][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.605019][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.612066][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.643778][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.693089][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 183.701708][ T8711] device hsr_slave_0 entered promiscuous mode [ 183.708414][ T8711] device hsr_slave_1 entered promiscuous mode [ 183.787650][ T8713] chnl_net:caif_netlink_parms(): no params data found [ 183.825754][ T8717] IPVS: ftp: loaded support on port[0] = 21 [ 183.861990][ T8711] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 183.888633][ T8713] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.896075][ T8713] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.903529][ T8713] device bridge_slave_0 entered promiscuous mode [ 183.911063][ T8711] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 183.920746][ T8711] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.932152][ T8713] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.964641][ T8713] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.981376][ T8713] device bridge_slave_1 entered promiscuous mode [ 183.991285][ T8715] chnl_net:caif_netlink_parms(): no params data found [ 183.999458][ T8711] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.021147][ T8713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.047742][ T8719] IPVS: ftp: loaded support on port[0] = 21 [ 184.061985][ T8717] chnl_net:caif_netlink_parms(): no params data found [ 184.074146][ T8713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.130715][ T8713] team0: Port device team_slave_0 added [ 184.148233][ T8713] team0: Port device team_slave_1 added [ 184.168727][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.175961][ T8715] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.183488][ T8715] device bridge_slave_0 entered promiscuous mode [ 184.202462][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.209640][ T8711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.216930][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.223959][ T8711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.238355][ T8721] IPVS: ftp: loaded support on port[0] = 21 [ 184.244331][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.251341][ T8715] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.260237][ T8715] device bridge_slave_1 entered promiscuous mode [ 184.270788][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.277994][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.305589][ T8713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.331319][ T8715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.344033][ T8715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.354043][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.361036][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.388160][ T8713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.405963][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.413099][ T8717] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.423217][ T8717] device bridge_slave_0 entered promiscuous mode [ 184.438817][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.446521][ T8717] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.454792][ T8717] device bridge_slave_1 entered promiscuous mode [ 184.477030][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.485245][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.511261][ T8713] device hsr_slave_0 entered promiscuous mode [ 184.517725][ T8713] device hsr_slave_1 entered promiscuous mode [ 184.524081][ T8713] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.531803][ T8713] Cannot create hsr debugfs directory [ 184.546408][ T8715] team0: Port device team_slave_0 added [ 184.572907][ T8715] team0: Port device team_slave_1 added [ 184.590627][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.601770][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.628393][ T8715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.640495][ T8717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.652110][ T8717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.668818][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.675945][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.702167][ T8715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.724738][ T8719] chnl_net:caif_netlink_parms(): no params data found [ 184.765321][ T8717] team0: Port device team_slave_0 added [ 184.780063][ T8721] chnl_net:caif_netlink_parms(): no params data found [ 184.790077][ T8715] device hsr_slave_0 entered promiscuous mode [ 184.796630][ T8715] device hsr_slave_1 entered promiscuous mode [ 184.803036][ T8715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.811062][ T8715] Cannot create hsr debugfs directory [ 184.821532][ T8717] team0: Port device team_slave_1 added [ 184.846796][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.854019][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.862055][ T8719] device bridge_slave_0 entered promiscuous mode [ 184.886516][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.893627][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.901359][ T8719] device bridge_slave_1 entered promiscuous mode [ 184.908402][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.915872][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.942161][ T8717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.958306][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.965848][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.992466][ T8717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.006008][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.015224][ T8713] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 185.036827][ T8719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.057037][ T8713] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 185.076095][ T8719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.088403][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.096307][ T8721] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.103616][ T8721] device bridge_slave_0 entered promiscuous mode [ 185.111467][ T8713] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 185.122119][ T8713] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 185.141122][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.149067][ T8721] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.157232][ T8721] device bridge_slave_1 entered promiscuous mode [ 185.171130][ T8719] team0: Port device team_slave_0 added [ 185.182717][ T8717] device hsr_slave_0 entered promiscuous mode [ 185.189302][ T8717] device hsr_slave_1 entered promiscuous mode [ 185.195920][ T8717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.203470][ T8717] Cannot create hsr debugfs directory [ 185.222005][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.229425][ T8719] team0: Port device team_slave_1 added [ 185.249415][ T8721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.260213][ T8721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.273038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.280754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.308638][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.317270][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.326266][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.333396][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.342117][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.350784][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.360227][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.367503][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.375713][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.384456][ T3929] Bluetooth: hci0: command 0x0409 tx timeout [ 185.390020][ T8721] team0: Port device team_slave_0 added [ 185.399135][ T8721] team0: Port device team_slave_1 added [ 185.416510][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.423636][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.450665][ T8719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.463228][ T9210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.471803][ T8715] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 185.481269][ T8715] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 185.490671][ T8715] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.505066][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.512104][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.538179][ T3929] Bluetooth: hci1: command 0x0409 tx timeout [ 185.544281][ T8719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.563939][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.572396][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.599284][ T8721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.610637][ T8715] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.619958][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.628426][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.644770][ T8717] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 185.653546][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.660656][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.687714][ T8721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.698262][ T9424] Bluetooth: hci2: command 0x0409 tx timeout [ 185.711339][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.719224][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.727734][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.736393][ T8717] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 185.759235][ T8719] device hsr_slave_0 entered promiscuous mode [ 185.765963][ T8719] device hsr_slave_1 entered promiscuous mode [ 185.772362][ T8719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.780749][ T8719] Cannot create hsr debugfs directory [ 185.791063][ T8717] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 185.803427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.815006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.826282][ T8711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.837836][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.854302][ T9424] Bluetooth: hci3: command 0x0409 tx timeout [ 185.863032][ T8721] device hsr_slave_0 entered promiscuous mode [ 185.870086][ T8721] device hsr_slave_1 entered promiscuous mode [ 185.876439][ T8721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.884683][ T8721] Cannot create hsr debugfs directory [ 185.890284][ T8717] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 185.900701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.909527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.937555][ T8713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.965154][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.972891][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.989931][ T8713] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.009170][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.014455][ T9210] Bluetooth: hci4: command 0x0409 tx timeout [ 186.023945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.032010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.050917][ T8719] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 186.086022][ T8715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.094333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.102790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.111348][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.118397][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.126323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.134766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.143064][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.150120][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.157858][ T8719] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 186.174213][ T9884] Bluetooth: hci5: command 0x0409 tx timeout [ 186.183357][ T8721] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 186.193141][ T8721] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 186.201769][ T8721] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 186.211291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.219260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.228894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.237483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.247362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.256069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.265834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.274877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.283550][ T8719] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 186.296134][ T8717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.305206][ T8721] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 186.317820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.326531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.335905][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.345768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.353873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.362294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.371739][ T8719] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 186.383288][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.395093][ T8715] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.420942][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.428683][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.450880][ T8717] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.459655][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.467710][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.475576][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.483100][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.492370][ T8713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.507896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.516519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.525366][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.532508][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.543553][ T8711] device veth0_vlan entered promiscuous mode [ 186.556562][ T8711] device veth1_vlan entered promiscuous mode [ 186.577375][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.585264][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.593457][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.602048][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.610304][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.619772][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.628238][ T3929] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.635279][ T3929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.642778][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.651318][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.659603][ T3929] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.666644][ T3929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.675497][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.684511][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.692875][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.701865][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.710983][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.719424][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.728824][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.736427][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.743954][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.751727][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.760317][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.771484][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.779959][ T3929] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.787107][ T3929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.805111][ T8715] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 186.815852][ T8715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.832737][ T8719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.840889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.849481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.859603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.867868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.876098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.901534][ T8719] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.916847][ T8721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.929419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.938078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.954440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.961907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.970819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.979546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.988289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.995825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.008048][ T8711] device veth0_macvtap entered promiscuous mode [ 187.036952][ T8715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.045690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.056025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.064506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.073021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.081827][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.088870][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.096639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.105174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.113385][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.120411][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.128380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.137501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.146710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.155086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.163433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.171754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.180179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.188641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.197264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.205560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.213571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.221310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.228917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.237266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.246817][ T8711] device veth1_macvtap entered promiscuous mode [ 187.255034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.262930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.277936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.286044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.293671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.301830][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.309903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.324751][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.328292][ T8721] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.343175][ T8713] device veth0_vlan entered promiscuous mode [ 187.357022][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.365143][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.372955][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.382093][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.391261][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.400399][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.408796][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.417477][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.435222][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.445918][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.455381][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.463562][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.470615][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.480546][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.488827][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.498038][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.506621][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.516463][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.524223][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 187.533135][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.543613][ T8713] device veth1_vlan entered promiscuous mode [ 187.565901][ T9210] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.574042][ T9210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.582534][ T9210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.591345][ T9210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.599861][ T9210] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.607163][ T9210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.615396][ T9210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.623863][ T9210] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.632409][ T9210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.641313][ T9210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.648983][ T9210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.656641][ T9210] Bluetooth: hci1: command 0x041b tx timeout [ 187.669761][ T8717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.679810][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.688107][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.697283][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.706000][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.714863][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.723104][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.731763][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.739948][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.748556][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.756836][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.765452][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.773384][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.781501][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.794629][ T8721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.805196][ T9424] Bluetooth: hci2: command 0x041b tx timeout [ 187.806737][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.821035][ T8711] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.832803][ T8711] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.843753][ T8711] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.854981][ T8711] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.875948][ T8719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.883790][ T8715] device veth0_vlan entered promiscuous mode [ 187.893908][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.902106][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.909768][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.918656][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.935427][ T9424] Bluetooth: hci3: command 0x041b tx timeout [ 187.941681][ T8713] device veth0_macvtap entered promiscuous mode [ 187.958830][ T8721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.968281][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.977162][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.986027][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.993497][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.001713][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.010689][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.019920][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.032067][ T8713] device veth1_macvtap entered promiscuous mode [ 188.061522][ T8717] device veth0_vlan entered promiscuous mode [ 188.076844][ T8715] device veth1_vlan entered promiscuous mode [ 188.093636][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.106112][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.114477][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.123493][ T9424] Bluetooth: hci4: command 0x041b tx timeout [ 188.129755][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.137809][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.159662][ T8717] device veth1_vlan entered promiscuous mode [ 188.180296][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.194209][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.207250][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.234759][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.243173][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.251481][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.260357][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.269970][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.278776][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.287716][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.296604][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.305306][ T9424] Bluetooth: hci5: command 0x041b tx timeout [ 188.320629][ T8721] device veth0_vlan entered promiscuous mode [ 188.329207][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.338101][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.347030][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.355567][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.363865][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.372426][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.380479][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.391032][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.401970][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.418698][ T8717] device veth0_macvtap entered promiscuous mode [ 188.428019][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.436355][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.445117][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.455951][ T8721] device veth1_vlan entered promiscuous mode [ 188.469567][ T8713] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.478568][ T8713] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.492007][ T8713] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.503553][ T8713] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.519537][ T8715] device veth0_macvtap entered promiscuous mode [ 188.528281][ T8717] device veth1_macvtap entered promiscuous mode [ 188.541648][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.551622][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.559803][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.567650][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.576078][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.584822][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.593453][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.608798][ T8719] device veth0_vlan entered promiscuous mode [ 188.617630][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.625472][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.632953][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.642938][ T8715] device veth1_macvtap entered promiscuous mode [ 188.654214][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.662075][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.670843][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.680000][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.690820][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.700775][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.712180][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.722876][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.732844][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.744261][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.754185][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.764649][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.775639][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.785759][ T8721] device veth0_macvtap entered promiscuous mode [ 188.793021][ T8717] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.801811][ T8717] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.811147][ T8717] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.821042][ T8717] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.832110][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.840752][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.849338][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.858069][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.866816][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.883014][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.896399][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.927758][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.944924][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.955161][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.966247][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.978175][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.988220][ T8719] device veth1_vlan entered promiscuous mode 14:18:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 189.000932][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.015139][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.034162][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.049100][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.059954][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.070831][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.082337][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.094480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.107156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.125373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.143608][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.153557][ T8721] device veth1_macvtap entered promiscuous mode 14:18:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') splice(r2, 0x0, r1, 0x0, 0x8001, 0x0) [ 189.186287][ T8715] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.203815][ T8715] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.220676][ T8715] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.235342][ T8715] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:18:14 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x983284, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000100)) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) [ 189.304867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.318685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.335056][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.349365][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.359908][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.360567][T10054] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 189.371059][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.394199][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:18:15 executing program 3: r0 = socket(0xf, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x2, &(0x7f0000000240)=[r1, r2, 0xffffffffffffffff, r3, r0], 0x5}, 0xae) 14:18:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x0) read$usbfs(r0, &(0x7f0000000700)=""/4096, 0x1000) [ 189.411395][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.428939][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.446434][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.461825][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.471681][ T8719] device veth0_macvtap entered promiscuous mode [ 189.494100][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.503958][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.513585][ C1] hrtimer: interrupt took 14738 ns [ 189.532148][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.545253][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.558525][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.569232][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.580188][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.590025][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.600641][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.610649][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.614408][ T9210] Bluetooth: hci0: command 0x040f tx timeout [ 189.623699][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.641629][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.655006][ T8719] device veth1_macvtap entered promiscuous mode [ 189.674603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.682561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.693648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.697782][ T9884] Bluetooth: hci1: command 0x040f tx timeout [ 189.707327][ T8721] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 14:18:15 executing program 3: r0 = socket(0xf, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x2, &(0x7f0000000240)=[r1, r2, 0xffffffffffffffff, r3, r0], 0x5}, 0xae) [ 189.721976][ T8721] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.735986][ T8721] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.758818][ T8721] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:18:15 executing program 3: r0 = socket(0xf, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x2, &(0x7f0000000240)=[r1, r2, 0xffffffffffffffff, r3, r0], 0x5}, 0xae) [ 189.792721][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.805634][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.818506][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:18:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x8, 0x1, 0x1}, 0x10) 14:18:15 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "d8014b9110ff758888e37ca6892b0100000000001000614a97ccf633c87d45214935ace27e88a0506b7f8d968ac28100bdf2e96751c98250c33167cde68e7b0627db6357c94b4d19332d2a2f2a8b89ed6ea553ee5130b1d85ed9d176379899719c83c8c7dce26dbad1b86b9bffbffcd2058b1096f79706d6b49bc91da9bc63cd45cbbc554a346fc73a5f41538bd826bbbee4e8d73bf6de90cda90a86e06b8e07dbf4a93a081496339821ec90a8be5cfb0eb7745250f70000000000fa7f5cd926bc0131d1e09248b5e55c3f727ca4bd7f6de3e4f92cfb55409b9ef1fc07a10e093875b79b88a4561e67d3fad65f00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}, 0x120) [ 189.854319][ T3929] Bluetooth: hci2: command 0x040f tx timeout [ 189.862778][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.881911][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:18:15 executing program 3: r0 = socket(0xf, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x2, &(0x7f0000000240)=[r1, r2, 0xffffffffffffffff, r3, r0], 0x5}, 0xae) [ 189.921443][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.953375][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.953379][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.953394][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.953398][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.957055][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.024434][ T9424] Bluetooth: hci3: command 0x040f tx timeout [ 190.062672][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.073455][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.084520][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.098021][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.108460][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.120112][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.133189][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.143983][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.154947][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.165787][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.176232][ T9424] Bluetooth: hci4: command 0x040f tx timeout [ 190.182726][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.193894][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.205366][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.220105][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.228901][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.239511][ T8719] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.253641][ T8719] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.267943][ T8719] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.280313][ T8719] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:18:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 14:18:15 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 14:18:15 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getpgid(0x0) 14:18:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="73793a7420d197cf6cbd1c6100000000", @ANYRES32=0x0, @ANYBLOB="0000ac0000000000000000004500001400000000002f"]}) 14:18:15 executing program 1: r0 = getpid() r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000, 0x3}) 14:18:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 190.334904][ T9424] Bluetooth: hci5: command 0x040f tx timeout 14:18:16 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531102}) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x62001) r2 = socket$can_bcm(0x1d, 0x2, 0x2) dup3(r2, r1, 0x0) 14:18:16 executing program 3: openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r1 = openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000004c0)={0x0, 0x320, 0x800, 0x480, 0x0, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000}, {0x8, 0x40}, {0x2}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2}) write$6lowpan_enable(r1, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x0, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000580)}, 0x0, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r0, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r0, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 14:18:16 executing program 4: socket(0x2000000000000021, 0x2, 0x10000000000002) socket$phonet_pipe(0x23, 0x5, 0x2) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600)='/dev/snd/seq\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 14:18:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') read$hidraw(r0, 0x0, 0x0) 14:18:16 executing program 0: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000014c0)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0xa00}], 0x1) 14:18:16 executing program 5: setresuid(0xffffffffffffffff, 0xee01, 0x0) clone3(&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:18:16 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x9fffffd}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x9fffffd, 0x9}) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000001ac0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 14:18:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) dup2(r2, r3) 14:18:16 executing program 3: openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r1 = openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000004c0)={0x0, 0x320, 0x800, 0x480, 0x0, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000}, {0x8, 0x40}, {0x2}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2}) write$6lowpan_enable(r1, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x0, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000580)}, 0x0, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r0, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r0, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 14:18:16 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001480)={0x0, 0x0}, 0x8) r1 = openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000004c0)={0x0, 0x320, 0x800, 0x480, 0x0, 0x200, 0x10, 0x0, {0x3f, 0x3}, {0x8000000}, {0x8, 0x40}, {0x2}, 0x3, 0x100, 0x21, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x7, 0xbf7b, 0xfffffffa, 0xffff0001, 0x2}) write$6lowpan_enable(r1, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x0, 0x0, 0xae, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000580)}, 0x0, 0x80, 0x7fffffff, 0x6, 0x2, 0xffffff1e}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x5) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000014c0)=r0, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r0, 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 14:18:16 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:18:16 executing program 3: r0 = socket(0xa, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000e40)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) dup2(r0, r1) 14:18:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$vhost_msg(r0, &(0x7f0000000140)={0x30, {0x0, 0x0, 0x0}}, 0x48) 14:18:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) read$FUSE(r0, 0x0, 0x0) [ 190.864322][T10159] block nbd3: shutting down sockets 14:18:16 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001700)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @remote}}}], 0x20}, 0x0) [ 190.891536][T10161] syz-executor.2 (10161): /proc/10157/oom_adj is deprecated, please use /proc/10157/oom_score_adj instead. [ 190.897265][T10163] block nbd3: shutting down sockets 14:18:16 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 14:18:16 executing program 0: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000014c0)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0xa00}], 0x1) 14:18:16 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14}, 0x7ffff000}}, 0x0) 14:18:16 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x9fffffd}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x9fffffd, 0x9}) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000001ac0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 14:18:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_io_uring_setup(0x1b46, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000017c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r1, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:18:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x4000000, 0x0) 14:18:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x1c, r1, 0x6773c1220b554753, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 14:18:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000014c0)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0xa00}], 0x1) 14:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x11, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x6}]}}]}, 0x3c}}, 0x0) 14:18:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="fd0300000000000000000500000008003c008000000008000300", @ANYRES32=r2], 0x44}, 0x1, 0x80ffff}, 0x0) 14:18:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8918, &(0x7f0000000040)={0xfec0000000000000, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, @ipx={0xc002, 0x0, 0x0, "b3ffbd880921"}, @nfc}) 14:18:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924924bd, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) 14:18:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000093f30000000000000053"}) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 191.694212][ T9884] Bluetooth: hci0: command 0x0419 tx timeout [ 191.774136][ T9884] Bluetooth: hci1: command 0x0419 tx timeout [ 191.934364][ T9884] Bluetooth: hci2: command 0x0419 tx timeout [ 192.094547][ T9884] Bluetooth: hci3: command 0x0419 tx timeout 14:18:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = memfd_create(&(0x7f0000000100)='\xf2\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000780)='|', 0xfffffdfe, 0x8}]) io_setup(0x0, 0x0) 14:18:17 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x541a, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, "4608dc074c4e017e0792713357ef882a260dde"}) 14:18:17 executing program 4: semget$private(0x0, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x20, 0x0, 0x1000}, 0x0, [0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x18, 0x0, 0x0, 0x3, 0x0, 0x40, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5ca, 0x0, 0x0, 0x5, 0x10001, 0x0, 0x0, 0x200, 0xb4c, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x4, 0x0, 0xcc0, 0x9, 0x400, 0x88, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1000, 0x8ae, 0x471, 0x8000, 0x0, 0xfff, 0xff, 0x6, 0x0, 0x1000, 0x6, 0x0, 0x0, 0x3, 0x7, 0x6, 0x0, 0x2, 0x6, 0x6, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0xa9, 0x3883, 0x0, 0x8000, 0x1, 0x1d6000, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0xd2c, 0x3, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd68, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x800, 0x400, 0x5, 0x0, 0x0, 0x8001, 0x1, 0x0, 0x80, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x400, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffff, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x3, 0xfff, 0x3f, 0x3, 0x7fffffff, 0x8, 0x4, 0x0, 0x0, 0xff, 0x0, 0x2, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70c, 0x0, 0x8, 0x400, 0x0, 0x200, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x9, 0x7, 0x2, 0x0, 0x0, 0x0, 0x873, 0xe6e8, 0x0, 0x0, 0x26c3, 0x8000, 0x0, 0x8, 0x81, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0xbca5, 0x4, 0x31, 0x7, 0x0, 0x0, 0x1c, 0xfffffffc, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0xdb5, 0x8, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x3f, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2d9d, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x8, 0x4d5150f1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x1, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffa, 0x1ff, 0xb9, 0xff, 0x7, 0x0, 0x0, 0x0, 0xa7, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7fff, 0xfffff800, 0x7, 0x9, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f, 0x0, 0x7fff, 0x0, 0x0, 0x4ebf341a, 0x81, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd52, 0x0, 0xf840, 0x2, 0x0, 0x3d39b54a, 0x10001, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9, 0x91, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffe3a, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x0, 0x6, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x210, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xcac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5784, 0x0, 0x0, 0x0, 0xdeb3, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffff, 0x8, 0x1, 0x9, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x378, 0x0, 0x7fff, 0x0, 0x7, 0x0, 0x9, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x19b585cb, 0x0, 0x7f, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x0, 0x20, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, 0x1, 0x4b4, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x38a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b4, 0x0, 0x131, 0x0, 0x0, 0x0, 0x0, 0x0, 0x324, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000000, 0x6, 0x9, 0x40, 0x44000000, 0x0, 0x0, 0x0, 0x0, 0x611e3c73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4f04, 0x1f, 0x0, 0x0, 0x0, 0x384f, 0x0, 0x7f, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x231, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc68, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x6]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 14:18:17 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) 14:18:17 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000200)=""/4096, &(0x7f0000000040)=0x1000) 14:18:17 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x3f, 0x3, 0x6, 0x0, 0x1, 0x10010, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x7fff}, 0x80, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x8}, 0x0, 0x0, r2, 0x3) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d03, &(0x7f0000000000)) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400140, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r4, 0x80044dff, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) [ 192.254210][ T9424] Bluetooth: hci4: command 0x0419 tx timeout [ 192.282838][T10251] misc userio: No port type given on /dev/userio 14:18:17 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:18:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x2142, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014001}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000f6"], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 14:18:17 executing program 4: semget$private(0x0, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x20, 0x0, 0x1000}, 0x0, [0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x18, 0x0, 0x0, 0x3, 0x0, 0x40, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5ca, 0x0, 0x0, 0x5, 0x10001, 0x0, 0x0, 0x200, 0xb4c, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x4, 0x0, 0xcc0, 0x9, 0x400, 0x88, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1000, 0x8ae, 0x471, 0x8000, 0x0, 0xfff, 0xff, 0x6, 0x0, 0x1000, 0x6, 0x0, 0x0, 0x3, 0x7, 0x6, 0x0, 0x2, 0x6, 0x6, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0xa9, 0x3883, 0x0, 0x8000, 0x1, 0x1d6000, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0xd2c, 0x3, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd68, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x800, 0x400, 0x5, 0x0, 0x0, 0x8001, 0x1, 0x0, 0x80, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x400, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffff, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x3, 0xfff, 0x3f, 0x3, 0x7fffffff, 0x8, 0x4, 0x0, 0x0, 0xff, 0x0, 0x2, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70c, 0x0, 0x8, 0x400, 0x0, 0x200, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x9, 0x7, 0x2, 0x0, 0x0, 0x0, 0x873, 0xe6e8, 0x0, 0x0, 0x26c3, 0x8000, 0x0, 0x8, 0x81, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0xbca5, 0x4, 0x31, 0x7, 0x0, 0x0, 0x1c, 0xfffffffc, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0xdb5, 0x8, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x3f, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2d9d, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x8, 0x4d5150f1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x1, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffa, 0x1ff, 0xb9, 0xff, 0x7, 0x0, 0x0, 0x0, 0xa7, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7fff, 0xfffff800, 0x7, 0x9, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f, 0x0, 0x7fff, 0x0, 0x0, 0x4ebf341a, 0x81, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd52, 0x0, 0xf840, 0x2, 0x0, 0x3d39b54a, 0x10001, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9, 0x91, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffe3a, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x0, 0x6, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x210, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xcac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5784, 0x0, 0x0, 0x0, 0xdeb3, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffff, 0x8, 0x1, 0x9, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x378, 0x0, 0x7fff, 0x0, 0x7, 0x0, 0x9, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x19b585cb, 0x0, 0x7f, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x0, 0x20, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, 0x1, 0x4b4, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x38a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b4, 0x0, 0x131, 0x0, 0x0, 0x0, 0x0, 0x0, 0x324, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000000, 0x6, 0x9, 0x40, 0x44000000, 0x0, 0x0, 0x0, 0x0, 0x611e3c73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4f04, 0x1f, 0x0, 0x0, 0x0, 0x384f, 0x0, 0x7f, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x231, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc68, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x6]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 14:18:17 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 192.414214][ T9424] Bluetooth: hci5: command 0x0419 tx timeout 14:18:18 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x3f, 0x3, 0x6, 0x0, 0x1, 0x10010, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x7fff}, 0x80, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x8}, 0x0, 0x0, r2, 0x3) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d03, &(0x7f0000000000)) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400140, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r4, 0x80044dff, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) [ 192.449980][T10269] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:18:18 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x3f, 0x3, 0x6, 0x0, 0x1, 0x10010, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x7fff}, 0x80, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x8}, 0x0, 0x0, r2, 0x3) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d03, &(0x7f0000000000)) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400140, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r4, 0x80044dff, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) 14:18:18 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1e1f81) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x20000318) 14:18:18 executing program 4: semget$private(0x0, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x20, 0x0, 0x1000}, 0x0, [0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x18, 0x0, 0x0, 0x3, 0x0, 0x40, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5ca, 0x0, 0x0, 0x5, 0x10001, 0x0, 0x0, 0x200, 0xb4c, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x4, 0x0, 0xcc0, 0x9, 0x400, 0x88, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1000, 0x8ae, 0x471, 0x8000, 0x0, 0xfff, 0xff, 0x6, 0x0, 0x1000, 0x6, 0x0, 0x0, 0x3, 0x7, 0x6, 0x0, 0x2, 0x6, 0x6, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0xa9, 0x3883, 0x0, 0x8000, 0x1, 0x1d6000, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0xd2c, 0x3, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd68, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x800, 0x400, 0x5, 0x0, 0x0, 0x8001, 0x1, 0x0, 0x80, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x400, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffff, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x3, 0xfff, 0x3f, 0x3, 0x7fffffff, 0x8, 0x4, 0x0, 0x0, 0xff, 0x0, 0x2, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70c, 0x0, 0x8, 0x400, 0x0, 0x200, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x9, 0x7, 0x2, 0x0, 0x0, 0x0, 0x873, 0xe6e8, 0x0, 0x0, 0x26c3, 0x8000, 0x0, 0x8, 0x81, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0xbca5, 0x4, 0x31, 0x7, 0x0, 0x0, 0x1c, 0xfffffffc, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0xdb5, 0x8, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x3f, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2d9d, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x8, 0x4d5150f1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x1, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffa, 0x1ff, 0xb9, 0xff, 0x7, 0x0, 0x0, 0x0, 0xa7, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7fff, 0xfffff800, 0x7, 0x9, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f, 0x0, 0x7fff, 0x0, 0x0, 0x4ebf341a, 0x81, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd52, 0x0, 0xf840, 0x2, 0x0, 0x3d39b54a, 0x10001, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9, 0x91, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffe3a, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x0, 0x6, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x210, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xcac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5784, 0x0, 0x0, 0x0, 0xdeb3, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffff, 0x8, 0x1, 0x9, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x378, 0x0, 0x7fff, 0x0, 0x7, 0x0, 0x9, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x19b585cb, 0x0, 0x7f, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x0, 0x20, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, 0x1, 0x4b4, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x38a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b4, 0x0, 0x131, 0x0, 0x0, 0x0, 0x0, 0x0, 0x324, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000000, 0x6, 0x9, 0x40, 0x44000000, 0x0, 0x0, 0x0, 0x0, 0x611e3c73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4f04, 0x1f, 0x0, 0x0, 0x0, 0x384f, 0x0, 0x7f, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x231, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc68, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x6]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 14:18:18 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x121841}, 0x18) write(r0, &(0x7f0000000700)="c8", 0x1) write(r0, &(0x7f0000000180)='E', 0x4000) 14:18:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x165240, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r2 = gettid() mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x2) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa032b071afe91957}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x240) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) ptrace$peekuser(0x3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r1, 0x0, 0x0) 14:18:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000140), &(0x7f0000000200)=0x4) 14:18:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') read$qrtrtun(r0, 0x0, 0x2) 14:18:18 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x43}, 0x10) [ 192.738103][ T27] audit: type=1800 audit(1599747498.300:2): pid=10302 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15785 res=0 errno=0 [ 192.850595][ T27] audit: type=1800 audit(1599747498.410:3): pid=10302 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15785 res=0 errno=0 14:18:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x7c, 0x0, 0x0) 14:18:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) epoll_create1(0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 14:18:18 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0xe1082) write$vga_arbiter(r0, 0x0, 0x12) 14:18:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f00000000c0)=0x700) 14:18:18 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x165240, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r2 = gettid() mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x2) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa032b071afe91957}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x240) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) ptrace$peekuser(0x3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r1, 0x0, 0x0) 14:18:18 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1}, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0xff7d}], 0x1) semctl$GETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=""/173) 14:18:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}) 14:18:18 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 193.307490][ T27] audit: type=1800 audit(1599747498.870:4): pid=10342 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15756 res=0 errno=0 14:18:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x504a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000340), 0xd}, 0x0, 0xffe, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000016001}) r2 = socket$netlink(0x10, 0x3, 0x0) readv(r1, &(0x7f00000004c0)=[{0x0}], 0x1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept$alg(r3, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001c80)=ANY=[@ANYBLOB="cf0040816e01000042000000ff07000074000000ff0100000000000000000000ed27dc8ce91254004f729822a39b03f8b6ff7340157891bffad5bc9783c612ea243bb46ab6ad12bf2b7d4e4a7a2081b05004d7eceeee825a176de8ea93f713270bb3c356930989c383578236cc30fd29c11132c21115895dbf98dc6f0ba919679966b3beef286c68e681f78c977556c4e9d9bb7455581f79fc6131030e9aabef1611cf47a77104dfe6fedd694811da5966525eb2d337306d422f14dbbbb1bad18a4887ad8aa0419c4615ec4f931efe3b169bdd96408b07c556be389483a7a41a4ce330bbdc3e5bf091795d91e20597d1021fe142e6116a38e7ca6e6c3053dd1269c248ae45a4836ef1abbd060cfca31b7cfcc2d6c78bf0ab9e1de8e12a70a9a947364cca4ac3c5e2facf25c57a124d1ac9692ccfd42d4ea18e66957c0c65576aea4a87fddb75f664a43c4b1f578666b2347a197d2d0c16977b6d4d35b408f217336cbcc8fce71b31e112a64414c8337086e02463d4b910a27a672927d88c3a0583d12cfa84dd2084a2d5de5d6d8e99ce1199ab77dc8c188c81bde04a3f4223dd86736104451dba9e4a8ff8c65b5eb01f4c0a6b12ded9b421d0386b73842f3113d842f11315443a674428b158cf0056167367c363f6baeebc403328e51ed4f2437ad77b5814080b3626243b88ff63217f012b0c3a2fc98cb44b188b9b2d87c90f7591fc322c49c824b8b6d82f05911a13ae03f4ce77c9851766b18a4d5658b72c03b6027758161b4f957b8ec57d635d4fed7bd17aa30db500b4037d289c136afd4193c4826dd668830be83e0746b4deb10328fd140ea00e4d29e0e9a82544eaa8cebeac4dc98079b467afcb9dbcdba98f9d838eda95a9a2101d52e00e845fc62097626c0e7529ba5f15128accc2db85f104f6114173169d1a5a5f6c61237f78bd0ac5036225ef4b440acf085a6bc0f273e15e604ff3c877d20c327a8cbd6f85bcd21060ff1b689c3779536f38a48259f2240b0502289fa2fa002198bd02e867f07d2725b38b6323d53d37bfc05b7598dc1d354cd1b13481079757284923ab533890d072b3ab33a973b32982d4ac08e12f61d444d06a5db70a54cc9193e1bf63a55c35b07f6eb865cb2d52011e6b55a3cdc8e14d430260db710dce0f116d227ea9331d36aeb9fffe46791294602e33e56c1d23d5aa93d80f4f4e7a556e5b24c648744cd742b9920e00f8e6e7f6a5c86066a4909574d8ba2c18d14f90f50e6684f0c6e94ed89e5b8b9cdf43185a21d17a8f89c332413bc3cb48c5ab8e963219466f3b8cf4edb66a7a4257a67ec4e88a32ad382443306e3b87c7b15705bc635dd826e09e265d360ef959e4b2778f55f1df0b9cf77335b82c0a169ea27a47c5de88dcc4500589e0492445cfde7e054b9bb77989299e013fa4efa5921e82ff037e531f507e3a91ee6bd3cb96901e83a7d3cb9f42fbe2518d5f557aab1f9c0704de1cba7253e85a14a4c4fb330525619337d6d60d2098a73a5d74a5fe55381ff35e991da54439624c0d96029649570f758fa17fd44058657746b3495f05adc2e8f7425bfe195601f45bfcc70626a95a007638754b691a4e0b3ea974b183343e5e5cf5641da707ed8af409c2935f150e596bb6716c9863f1e6535b40a05d6cb56e8bcfbc224e46a017a446d73103b3d54b10cb499839a0038dc5b7a322414ea408d332006be5710cb1e8efee767cf5c2970ced75aa6e78bc07d91e17acc5c1fbee1b11766e0906e95f728b2029286e3c234ad08cd3d692799f7d647ea43b40a285c459c13e8c8bc4f08be8fa759a79eec0f5f2357db0ce2d5a663ddffe111ddcf32d909eb0a3fafeb92a97cfcd1a58408a5dd140c5785611f9b69ec51dcbc3274afb2753fd33d4240a5d32b2ddbe1693958c3bb653f115eb96cd142e5abe927abbc8c7325047f3049921b96672e2da59cbc927a42f42eac05eab66509498b98b1a631c94abfce889067009d6c7b3a2a093012abe456bea0a4d66651790a2718330d715e98fa2461df0e49ad55235bd9ae853f8ecdff8f9d97827f4955186720ef9115840956f7b59959cc5b08a0a37f46d683ad79101594ac7dd00c03e067203281cfdb45ef84617179375fe5ac51fe2cc69aa9b3aa04a41ac2abb51cbb7bfa05669ba0c18c7c349e31abfbc2522ff292cb87191e682bdfaff77529a517b57dc4c991cd2d3a40e053b53c0229275a072cdd2382c9523d8b32ac440357147621d1f123a9591ca01365a1efb6ea49bd10ec20274b17c9c3413c9fa03c5d05fbe1912e8ab8b358d8303566999abbf78423a4e86680a2e32988163ef9b65860feadf37e7839af7179dfe6423a79956b9f94dc2f03a29b443a322e77b15082c00d396ff2c1fd0027fcd3617e468fc60e8b2e612d157ea2ae708be63a42dfadbfff8a5912aaef60635faed3575effabbfbe172843187a4a9b0be87973f117734be48955162cc587e99eee33ed09f931f5415cc6fde8e694cc2e92c6a73d3165bc67a8d6e9c25cde9814162e6f301ec557e8d0ab122b35345b9ca510f9abde2fd73c608fd5fb9dd77578f6ee2ee66c816473defe9390ec6404c6115de5a6a6ce754708e8dde49a6369b0c3726b6e46a5ee0848568f09f0d6b2443a1b4bf9d9faae53e57d31cc3b33d0760259fb2f478604a4d7e0f041d293c04badd6a944998bcdc543567de2418ad293151abfbbe6880de50753d082848124e2896b503e8c4641ae04448ea43385c8868ae801a2df3c6429368223ae372c1176a64042c12c2bbf3636daeda04a7311deba2e01c0aa0ddb659c36fb8cfde39f1f558989bc683927486fbd6a1c632a19239c5f7a116d92ad65edc977b2111c369a33c49a4e8303691d845a384c81d0c93dfda110548254b186162e1678904c6e25ab98ada885273c88d871c0a6249c3c01260eed54a47ec3567337038364aded0a2564ce2afa5cf894a660ce7ee6dbe866378a85458c53207373df83879844781ddb962e207b0221d81daef22fcb8d52f"], 0x1720) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) open_tree(r0, &(0x7f0000000380)='./file0\x00', 0x100) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(r4, 0x540e, 0x625472e0) 14:18:18 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) socket$nl_generic(0x10, 0x3, 0x10) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xf0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40002, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x6611, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40002, 0x0) write$sequencer(r1, &(0x7f0000000000)=ANY=[], 0x8) 14:18:18 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) [ 193.456907][ T27] audit: type=1804 audit(1599747499.020:5): pid=10362 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir309515875/syzkaller.MwdDBm/13/tunl0" dev="sda1" ino=15762 res=1 errno=0 [ 193.534881][ T27] audit: type=1804 audit(1599747499.020:6): pid=10362 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir309515875/syzkaller.MwdDBm/13/tunl0" dev="sda1" ino=15762 res=1 errno=0 14:18:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) epoll_create1(0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 14:18:19 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:19 executing program 5: r0 = socket(0x5, 0x0, 0x10001) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffbfffffffffff, r1, 0x0) clone(0x1080080, &(0x7f00000005c0)="5433a9926fc13200a1250ba17571dcb9525ae9047164f218e02df47c27281f676ea05207670e5112efbf420b31c4a9cf273f999b83e66a59acb15751debf3393f75f9908fe35c3dcdda37af070d2a9cb32c6c699b19e8ab8f4335e", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)="7610c884e2107af8dec0d0956374f8c680e5a78a2e29b57fe5005cf65c68f7964ff9ebaba5b9ffab89b1e0a004514fe98217ae8dd3bec767011c28e70ceb3d3b3e15f99f86d29975284c63ab6a6d20bdb7816cee68d1a93a2144a781502666247b8b975f07e48c46e7aeb1d89cfdd49ffd04e77c9eaa9c66adf09e663742e37b7d03590f1fd0fbce4f7b078ba2429117e428d90a9ee8be4a97dc7518ca326545d61b1faa61a6993384f0c4548bd322587ef511ca5b7f4ae1bb73ca4cf42ebfd9870f10e3fabc784d80fcf40c862426b8d86ecc9fb73249ddd63bbba1f993da8d076638737b01a0928e8047a98ee9799111a73467") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x1000000000, 0xffffffffffffffff, 0x2) connect$caif(r0, &(0x7f0000000000)=@dgm={0x25, 0x2, 0x40}, 0x18) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = socket(0x25, 0x5, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x20, &(0x7f0000000300)=[@efer={0x2, 0x2100}, @dstype0={0x6, 0xd}], 0x2) recvmsg$can_bcm(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x101c3) 14:18:19 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5423, &(0x7f0000000080)={0x15, 0x0, 0x0, 0x0, 0x0, "c2af21b0ad0f43d828d8f4294f5085c6a8414b"}) 14:18:19 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x60, 0x1, 0x0, "25aab2db9bd7ae0a5807087d7cd03c0238aa874a55857721710513cbbbd4afda"}) 14:18:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x504a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000340), 0xd}, 0x0, 0xffe, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000016001}) r2 = socket$netlink(0x10, 0x3, 0x0) readv(r1, &(0x7f00000004c0)=[{0x0}], 0x1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept$alg(r3, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], 0x1720) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) open_tree(r0, &(0x7f0000000380)='./file0\x00', 0x100) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(r4, 0x540e, 0x625472e0) 14:18:19 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x40) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 14:18:19 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:20 executing program 4: syz_mount_image$afs(&(0x7f0000000240)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x200801, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x123032, &(0x7f0000000440)) 14:18:20 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:20 executing program 1: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 14:18:20 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x89f2, 0x0) 14:18:20 executing program 3: r0 = socket(0x5, 0x0, 0x10001) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffbfffffffffff, r1, 0x0) clone(0x1080080, &(0x7f00000005c0)="5433a9926fc13200a1250ba17571dcb9525ae9047164f218e02df47c27281f676ea05207670e5112efbf420b31c4a9cf273f999b83e66a59acb15751debf3393f75f9908fe35c3dcdda37af070d2a9cb32c6c699b19e8ab8f4335e", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)="7610c884e2107af8dec0d0956374f8c680e5a78a2e29b57fe5005cf65c68f7964ff9ebaba5b9ffab89b1e0a004514fe98217ae8dd3bec767011c28e70ceb3d3b3e15f99f86d29975284c63ab6a6d20bdb7816cee68d1a93a2144a781502666247b8b975f07e48c46e7aeb1d89cfdd49ffd04e77c9eaa9c66adf09e663742e37b7d03590f1fd0fbce4f7b078ba2429117e428d90a9ee8be4a97dc7518ca326545d61b1faa61a6993384f0c4548bd322587ef511ca5b7f4ae1bb73ca4cf42ebfd9870f10e3fabc784d80fcf40c862426b8d86ecc9fb73249ddd63bbba1f993da8d076638737b01a0928e8047a98ee9799111a73467") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x1000000000, 0xffffffffffffffff, 0x2) connect$caif(r0, &(0x7f0000000000)=@dgm={0x25, 0x2, 0x40}, 0x18) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = socket(0x25, 0x5, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x20, &(0x7f0000000300)=[@efer={0x2, 0x2100}, @dstype0={0x6, 0xd}], 0x2) recvmsg$can_bcm(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x101c3) 14:18:20 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:20 executing program 1: ioperm(0x0, 0x5, 0x8001) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 14:18:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x22, 0x2, 0x4) 14:18:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1b", 0x1, 0x0, 0x0, 0x0) 14:18:20 executing program 5: r0 = socket(0x5, 0x0, 0x10001) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffbfffffffffff, r1, 0x0) clone(0x1080080, &(0x7f00000005c0)="5433a9926fc13200a1250ba17571dcb9525ae9047164f218e02df47c27281f676ea05207670e5112efbf420b31c4a9cf273f999b83e66a59acb15751debf3393f75f9908fe35c3dcdda37af070d2a9cb32c6c699b19e8ab8f4335e", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)="7610c884e2107af8dec0d0956374f8c680e5a78a2e29b57fe5005cf65c68f7964ff9ebaba5b9ffab89b1e0a004514fe98217ae8dd3bec767011c28e70ceb3d3b3e15f99f86d29975284c63ab6a6d20bdb7816cee68d1a93a2144a781502666247b8b975f07e48c46e7aeb1d89cfdd49ffd04e77c9eaa9c66adf09e663742e37b7d03590f1fd0fbce4f7b078ba2429117e428d90a9ee8be4a97dc7518ca326545d61b1faa61a6993384f0c4548bd322587ef511ca5b7f4ae1bb73ca4cf42ebfd9870f10e3fabc784d80fcf40c862426b8d86ecc9fb73249ddd63bbba1f993da8d076638737b01a0928e8047a98ee9799111a73467") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x1000000000, 0xffffffffffffffff, 0x2) connect$caif(r0, &(0x7f0000000000)=@dgm={0x25, 0x2, 0x40}, 0x18) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = socket(0x25, 0x5, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x20, &(0x7f0000000300)=[@efer={0x2, 0x2100}, @dstype0={0x6, 0xd}], 0x2) recvmsg$can_bcm(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x101c3) 14:18:20 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x1809, &(0x7f0000000080), &(0x7f0000c6c000/0x1000)=nil, &(0x7f0000e85000/0x2000)=nil, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000c96000/0x4000)=nil) 14:18:20 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:20 executing program 4: syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x7, 0x2) 14:18:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) getitimer(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x8000}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) write$qrtrtun(0xffffffffffffffff, &(0x7f00000003c0)="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", 0xfc0) dup(0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 14:18:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={0xb0, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x80, 0x8, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x11, 0x2, @ipv4={[], [], @empty}}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0xb0}}, 0x0) 14:18:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) getitimer(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x8000}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) write$qrtrtun(0xffffffffffffffff, &(0x7f00000003c0)="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", 0xfc0) dup(0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 14:18:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_TIOCINQ(r1, 0xae60, 0x0) 14:18:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:21 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0xffffffffffffff09) 14:18:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, r1}, 0x18) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:18:21 executing program 5: io_setup(0x8, &(0x7f0000000180)) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 14:18:21 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)='%}$].-\x00') 14:18:21 executing program 3: r0 = socket(0x11, 0x0, 0x0) getpeername$netrom(r0, 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x8000000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000000)=""/64, &(0x7f00000001c0)=0x46) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x77, 0x5, 0x5, 0x0, 0x4, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x40, 0xa1}, 0x440, 0x3, 0x8, 0x6, 0x5, 0x1ff}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x14) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000200)=""/173, &(0x7f00000000c0)=0xad) clone3(&(0x7f0000000900)={0x400a0500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/173, 0x0}, 0x58) socket$nl_generic(0x10, 0x3, 0x10) r2 = fsopen(&(0x7f0000000180)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:18:21 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000140)=""/91, 0x5b) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x7b, 0x31c07}) 14:18:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) [ 195.745306][T10775] overlayfs: unrecognized mount option "%}$].-" or missing value 14:18:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000243, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000000)=0x8400001) read$usbfs(r2, &(0x7f0000000240)=""/4096, 0x1000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000080)={{0x2, 0x0, @descriptor="9202b5a650ae3747"}}) dup3(r0, r1, 0x0) 14:18:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, r1}, 0x18) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:18:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="73030400dfed234fb34c5fe498ea", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:18:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) [ 195.826858][T10792] IPVS: ftp: loaded support on port[0] = 21 14:18:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002e00)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="595f3f8ee2add82f4a6401"], 0x14}}, 0x0) 14:18:21 executing program 0: r0 = syz_genetlink_get_family_id$devlink(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket(0x11, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000480)={'team_slave_0\x00', 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, r6, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4, 0xea4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 14:18:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5418, &(0x7f0000000000)) [ 196.015478][T10798] IPVS: ftp: loaded support on port[0] = 21 14:18:21 executing program 0: r0 = syz_genetlink_get_family_id$devlink(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) [ 196.069291][ T365] tipc: TX() has been purged, node left! 14:18:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000140)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000380)={0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r4, &(0x7f0000000400), 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={r2, 0x1, r3, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000002c0)={r2}) [ 196.198223][ T27] audit: type=1326 audit(1599747501.740:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10878 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 14:18:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000500)={"1384fdaea279085f9d45b877eb5a89f2", 0x0, 0x0, {0x0, 0x7}}) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xe9000) 14:18:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x142) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000001540)=ANY=[], 0x100c) 14:18:22 executing program 0: r0 = syz_genetlink_get_family_id$devlink(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:22 executing program 1: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) 14:18:22 executing program 3: r0 = socket(0x11, 0x0, 0x0) getpeername$netrom(r0, 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x8000000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000000)=""/64, &(0x7f00000001c0)=0x46) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x77, 0x5, 0x5, 0x0, 0x4, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x40, 0xa1}, 0x440, 0x3, 0x8, 0x6, 0x5, 0x1ff}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x14) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000200)=""/173, &(0x7f00000000c0)=0xad) clone3(&(0x7f0000000900)={0x400a0500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/173, 0x0}, 0x58) socket$nl_generic(0x10, 0x3, 0x10) r2 = fsopen(&(0x7f0000000180)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 196.764565][T10906] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 14:18:22 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) [ 196.843424][T10906] device macsec0 entered promiscuous mode [ 196.848592][T10905] IPVS: ftp: loaded support on port[0] = 21 [ 196.860568][T10910] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 14:18:22 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) [ 196.984287][ T27] audit: type=1326 audit(1599747502.540:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10878 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 14:18:22 executing program 4: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:18:22 executing program 1: unshare(0x28020680) unshare(0x28020680) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x142, 0x0) [ 197.126292][ T27] audit: type=1326 audit(1599747502.540:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10878 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e41 code=0x7fc00000 14:18:22 executing program 2: process_vm_readv(0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/213, 0xfffffffffffffe33}], 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/2}], 0x0, 0x0) 14:18:22 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:22 executing program 1: unshare(0x28020680) unshare(0x28020680) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x142, 0x0) [ 197.290483][ T27] audit: type=1326 audit(1599747502.540:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10878 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e41 code=0x7fc00000 14:18:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=@newqdisc={0x24, 0x12, 0x771328ce66cb63b9}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001000)=""/95, 0x5f}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/231, 0xe7}, {&(0x7f0000002200)=""/52, 0x34}, {&(0x7f0000002240)=""/228, 0xe4}, {&(0x7f0000002340)=""/237, 0xed}], 0x6}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) [ 197.371426][ T27] audit: type=1326 audit(1599747502.540:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10878 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45d5b9 code=0x7fc00000 [ 197.437158][T10966] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.465087][T10966] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.519399][T10969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.544092][T10969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.553478][T10969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.581036][T10969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.616001][T10969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.632154][T10969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.667820][T10969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.691285][T10969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.704512][ T365] tipc: TX() has been purged, node left! [ 197.710443][ T365] tipc: TX() has been purged, node left! 14:18:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001180)='/dev/snd/controlC#\x00', 0xc59, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001200)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 14:18:23 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) 14:18:23 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') 14:18:23 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x05\x00\x00', 0x5712653f25c763aa) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) gettid() 14:18:23 executing program 4: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:18:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)={0x114, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1f5d}, @generic="f800055263bafcd380b69bc384f95d8d126c328bd06df3710943c071f91367ad876b3c41f5b381d855b007812874be9add047722998096a3932819689ddee40333344e5656b1b7c00d2b72d16a5e548e165c2041705c201e0068a9d68186161bf28f395a65d38a638d6daa798680f2269a10bf51827b970322d3706d3bc9f6f3fb04603ac47469377f97c25157c5242f80f719f58509c9ec2d069220c41e8f8d5a9020b1105253ee54105fbb47a47faff658381144b0ab0791844e17ff5e9ca0cf8e3dae4e8a2383bce59cb6b2872822739ab6c110fb5d8b9b2933fdadc28647a1c2b9221703c1618ccc88c8c3515622afb7", @typed={0x4}]}]}, 0x114}], 0x1}, 0x0) 14:18:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x8, 0x0, 0x80, 0x3, 0x0, 0x1, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000001c0), 0x5}, 0xc04, 0x6, 0x7ff, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 197.967649][T10980] Cannot find add_set index 0 as target 14:18:23 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000020000000000000000030006000000f9180200ee00e0000054d81458106fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c7afa5c0000f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d956fcc7e08e6dc8bbcceb36c800"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f0000000080), 0x1000000000000072) 14:18:23 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) 14:18:23 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x8) [ 198.029928][T10980] Cannot find add_set index 0 as target [ 198.060775][T10994] device lo entered promiscuous mode 14:18:23 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x05\x00\x00', 0x5712653f25c763aa) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) gettid() 14:18:23 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) 14:18:23 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x41015500, &(0x7f0000000140)={0x0, 0x0, [0x500], 0x0, 0x0}) 14:18:23 executing program 5: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) getpgrp(0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000200)}, 0x0) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000003500)=[{0x0, 0x0, &(0x7f0000003440)=[{0x0}, {0x0}, {&(0x7f0000001400)="19", 0x1}], 0x3}], 0x7ffff000, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000001500)={0x0, 0x0, 0x4}) [ 198.187739][T11011] Cannot find add_set index 0 as target 14:18:23 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:18:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x6}, 0x40) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 14:18:23 executing program 1: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_open_dev$vim2m(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x4}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="dd", 0x1}], 0x1}, 0xfc) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc050565d, 0x0) 14:18:23 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:18:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x8, 0x0, 0x80, 0x3, 0x0, 0x1, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000001c0), 0x5}, 0xc04, 0x6, 0x7ff, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:18:24 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b452e34b"}, 0x0, 0x0, @fd}) 14:18:24 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:18:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x6}, 0x40) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 14:18:24 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00') write$cgroup_int(r0, &(0x7f0000000380), 0x12) 14:18:24 executing program 1: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_open_dev$vim2m(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x4}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="dd", 0x1}], 0x1}, 0xfc) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc050565d, 0x0) [ 198.482665][T11039] syz-executor.1 (11039) used greatest stack depth: 9664 bytes left 14:18:24 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x101261) r1 = socket(0x1, 0x3, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) write$FUSE_LSEEK(r0, &(0x7f00000020c0)={0x18}, 0x18) 14:18:24 executing program 5: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) getpgrp(0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000200)}, 0x0) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000003500)=[{0x0, 0x0, &(0x7f0000003440)=[{0x0}, {0x0}, {&(0x7f0000001400)="19", 0x1}], 0x3}], 0x7ffff000, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000001500)={0x0, 0x0, 0x4}) 14:18:24 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0) 14:18:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) syz_emit_ethernet(0x4e, &(0x7f00000012c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "708b8f", 0x18, 0x2f, 0x0, @empty, @local, {[@fragment={0x32, 0x0, 0x8}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a35b01", 0x0, "b1d04e"}}}}}}}, 0x0) 14:18:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001500)={0x3c, r1, 0x1, 0x0, 0x0, {0x9}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 14:18:24 executing program 1: iopl(0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) prctl$PR_MCE_KILL_GET(0x4) 14:18:24 executing program 2: add_key(&(0x7f00000003c0)='dns_resolver\x00', 0x0, &(0x7f0000000580)="00fe3dde", 0x4, 0xfffffffffffffffe) 14:18:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x24, 0x14, 0x301, 0x0, 0x0, {0x10}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, 'w\x00\x00\x00\x00\x00\x00\x00?'}]}, 0x24}}, 0x0) 14:18:24 executing program 4: sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000140)={0xa, 0x5}, 0x2000014c, &(0x7f00000001c0)={0x0, 0xdc05}}, 0x0) 14:18:24 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0) 14:18:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight.nice\x00', 0x2, 0x0) [ 199.134950][T11080] dns_resolver: Unsupported content type (254) [ 199.169452][T11080] dns_resolver: Unsupported content type (254) 14:18:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$setownex(r0, 0x6, &(0x7f0000000880)={0x1}) 14:18:24 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0) 14:18:25 executing program 5: clone(0x48800900, 0x0, 0x0, 0x0, 0x0) 14:18:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xb) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:18:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 14:18:25 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4601, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 14:18:25 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0], 0x14}}, 0x0) 14:18:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003780)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000080)='`', 0x1}], 0x1}}], 0x1, 0x0) 14:18:25 executing program 1: syz_mount_image$cifs(&(0x7f0000000500)='cifs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x140000, &(0x7f0000000a00)='^\x00') 14:18:25 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000b40)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x0) read$usbmon(r0, 0x0, 0x0) 14:18:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') read$char_raw(r0, 0x0, 0x0) [ 200.003655][T11124] IPVS: ftp: loaded support on port[0] = 21 14:18:25 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0], 0x14}}, 0x0) 14:18:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) dup2(r0, r1) 14:18:25 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) [ 200.084206][T11124] IPVS: ftp: loaded support on port[0] = 21 14:18:25 executing program 5: clone(0x48800900, 0x0, 0x0, 0x0, 0x0) 14:18:25 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x1000}, 0x4) 14:18:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 14:18:25 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0], 0x14}}, 0x0) [ 200.171351][ T365] tipc: TX() has been purged, node left! 14:18:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0xc2e, 0x0, 0x0, 0x80000000, 0x1f}, 0x14) 14:18:25 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000ac0)='/dev/vcsa#\x00', 0x0, 0x161002) write$UHID_INPUT(r0, &(0x7f0000000b00)={0x8, {"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", 0x1000}}, 0xfffffdef) 14:18:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x10, 0xc, 0x0, 0x1, [@AF_INET6={0xc, 0x9, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x30}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_batadv\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}]}, 0x68}}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}]}, 0x28}}, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg(r3, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000001000)}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f", 0xba}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4", 0x4d}, {&(0x7f0000000a00)="15", 0x1}], 0x5, &(0x7f0000000b00)=[{0x18, 0x0, 0x0, "3bb255e8a340"}, {0xe0, 0x0, 0x0, "e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f09005c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9f54e01370d78d4a1d5325a4f4e5cb7619dad6e89437e60823cfbe57"}, {0x50, 0x0, 0x0, "64d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f7"}], 0x148}, 0x4041) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000580)=[@in6={0xa, 0x4e20, 0x4, @mcast2, 0x5}, @in6={0xa, 0x4e21, 0x1b, @loopback, 0x8}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e23, 0xffffa775, @ipv4={[], [], @local}, 0x101}, @in6={0xa, 0x4e20, 0x40, @mcast2}, @in6={0xa, 0x4e23, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x401}, @in6={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}], 0xc8) 14:18:25 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB], 0x14}}, 0x0) [ 200.274425][T11191] IPVS: ftp: loaded support on port[0] = 21 14:18:25 executing program 3: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) 14:18:25 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="850e04000000000020001280080001006774700014000280080001"], 0x40}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f050000002ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816167fd8f24286a57c3fe259f3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) 14:18:25 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x406, 0x2, 0x1, 0x0, 0x8, 0x0, 0x81}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x8000}, 0x406, 0x2, 0x0, 0x0, 0x0, 0x0, 0x81}, r2, 0xd, r1, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x46200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYRES16, @ANYBLOB="00042cbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="080b00000bd72fc9933e49037cd301ea25a437f79b0d0f70a6f6800b3c8652ee27520807f1645b493ba2e9f5c47ac123e697ae84dc357d4338181e57fcedcb2590cf6c2a37d2ee8253b45f76ce87c78a8379117f2ec8d3a9016362723ff35d397261ff837787310c17bd", @ANYBLOB="0400050008000600ffffffff1400070000000000000000000002ffffac1e01010600010002a300000800"], 0x64}, 0x1, 0x0, 0x0, 0xc1}, 0x80) ioctl$TCSETSF(0xffffffffffffffff, 0x540b, &(0x7f0000001600)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "a3ac1ca6ff33ec24c582bad3199482ecc7e03e"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400019) [ 200.387535][T11230] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 14:18:26 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB], 0x14}}, 0x0) 14:18:26 executing program 3: pkey_mprotect(&(0x7f000015f000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mmap$dsp(&(0x7f000015f000/0x2000)=nil, 0x2000, 0x9d8e833693aad937, 0x4021072, 0xffffffffffffffff, 0x0) 14:18:26 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) [ 200.480332][T11243] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready 14:18:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x401}, 0x1c) 14:18:26 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB], 0x14}}, 0x0) 14:18:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 14:18:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x10, 0xc, 0x0, 0x1, [@AF_INET6={0xc, 0x9, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x30}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_batadv\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}]}, 0x68}}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}]}, 0x28}}, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg(r3, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000001000)}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f", 0xba}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4", 0x4d}, {&(0x7f0000000a00)="15", 0x1}], 0x5, &(0x7f0000000b00)=[{0x18, 0x0, 0x0, "3bb255e8a340"}, {0xe0, 0x0, 0x0, "e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f09005c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9f54e01370d78d4a1d5325a4f4e5cb7619dad6e89437e60823cfbe57"}, {0x50, 0x0, 0x0, "64d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f7"}], 0x148}, 0x4041) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000580)=[@in6={0xa, 0x4e20, 0x4, @mcast2, 0x5}, @in6={0xa, 0x4e21, 0x1b, @loopback, 0x8}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e23, 0xffffa775, @ipv4={[], [], @local}, 0x101}, @in6={0xa, 0x4e20, 0x40, @mcast2}, @in6={0xa, 0x4e23, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x401}, @in6={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}], 0xc8) 14:18:26 executing program 1: syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:26 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200"], 0x14}}, 0x0) 14:18:26 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x406, 0x2, 0x1, 0x0, 0x8, 0x0, 0x81}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x8000}, 0x406, 0x2, 0x0, 0x0, 0x0, 0x0, 0x81}, r2, 0xd, r1, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x46200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYRES16, @ANYBLOB="00042cbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="080b00000bd72fc9933e49037cd301ea25a437f79b0d0f70a6f6800b3c8652ee27520807f1645b493ba2e9f5c47ac123e697ae84dc357d4338181e57fcedcb2590cf6c2a37d2ee8253b45f76ce87c78a8379117f2ec8d3a9016362723ff35d397261ff837787310c17bd", @ANYBLOB="0400050008000600ffffffff1400070000000000000000000002ffffac1e01010600010002a300000800"], 0x64}, 0x1, 0x0, 0x0, 0xc1}, 0x80) ioctl$TCSETSF(0xffffffffffffffff, 0x540b, &(0x7f0000001600)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "a3ac1ca6ff33ec24c582bad3199482ecc7e03e"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400019) 14:18:26 executing program 3: r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x406, 0x2, 0x1, 0x0, 0x8, 0x0, 0x81}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x8000}, 0x406, 0x2, 0x0, 0x0, 0x0, 0x0, 0x81}, r2, 0xd, r1, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x46200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYRES16, @ANYBLOB="00042cbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="080b00000bd72fc9933e49037cd301ea25a437f79b0d0f70a6f6800b3c8652ee27520807f1645b493ba2e9f5c47ac123e697ae84dc357d4338181e57fcedcb2590cf6c2a37d2ee8253b45f76ce87c78a8379117f2ec8d3a9016362723ff35d397261ff837787310c17bd", @ANYBLOB="0400050008000600ffffffff1400070000000000000000000002ffffac1e01010600010002a300000800"], 0x64}, 0x1, 0x0, 0x0, 0xc1}, 0x80) ioctl$TCSETSF(0xffffffffffffffff, 0x540b, &(0x7f0000001600)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "a3ac1ca6ff33ec24c582bad3199482ecc7e03e"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400019) 14:18:26 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 201.136876][ T365] tipc: TX() has been purged, node left! 14:18:26 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200"], 0x14}}, 0x0) 14:18:26 executing program 1: syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) [ 201.242497][T11293] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 14:18:26 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x406, 0x2, 0x1, 0x0, 0x8, 0x0, 0x81}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x8000}, 0x406, 0x2, 0x0, 0x0, 0x0, 0x0, 0x81}, r2, 0xd, r1, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x46200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYRES16, @ANYBLOB="00042cbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="080b00000bd72fc9933e49037cd301ea25a437f79b0d0f70a6f6800b3c8652ee27520807f1645b493ba2e9f5c47ac123e697ae84dc357d4338181e57fcedcb2590cf6c2a37d2ee8253b45f76ce87c78a8379117f2ec8d3a9016362723ff35d397261ff837787310c17bd", @ANYBLOB="0400050008000600ffffffff1400070000000000000000000002ffffac1e01010600010002a300000800"], 0x64}, 0x1, 0x0, 0x0, 0xc1}, 0x80) ioctl$TCSETSF(0xffffffffffffffff, 0x540b, &(0x7f0000001600)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "a3ac1ca6ff33ec24c582bad3199482ecc7e03e"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400019) 14:18:26 executing program 3: socket(0xa, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x7c, 0x0, &(0x7f0000000380)=[@acquire_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x0, &(0x7f0000000300)={@fda={0x66646185, 0x5, 0x0, 0x23}, @ptr={0x70742a85, 0x1, &(0x7f0000000280)=""/76, 0x4c, 0x2}, @fda}, 0x0}}, @request_death, @free_buffer], 0x0, 0x0, 0x0}) 14:18:26 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200"], 0x14}}, 0x0) 14:18:26 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 14:18:27 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0x1e, 0x0, 0x0, 0x0) 14:18:27 executing program 1: syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:27 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31"], 0x14}}, 0x0) 14:18:27 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 14:18:27 executing program 5: r0 = socket(0x23, 0x5, 0x0) r1 = socket(0xa, 0x3, 0x2e) connect$pppoe(r1, &(0x7f0000000000)={0xa, 0x0, {0x0, @random="cf6a4832ab8d", 'veth0\x00'}}, 0x1e) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', @ifru_mtu=0x531109}) timer_create(0x5, &(0x7f00000000c0)={0x0, 0x2c, 0x5, @thr={&(0x7f00000003c0)="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", &(0x7f00000013c0)="a54fcf5f076d7d55e1bedcf188b085305188820d8351b8658b5025954a06e6cb04557c8e232b5f8de643b0499c442e2dc8680e123c52c2ef71fb410af8ee9282974c39f60c8f831c2ce6e28ebef12589e18ea8f06d63f90bbedc1e606b8d6b12dd0a9730b93b17d9eb"}}, &(0x7f0000001440)) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x258, 0x2, 0x8, 0x801, 0x70bd2b, 0x25dfdbfd, {0x1, 0x0, 0x1}, [@generic="6a6a6363152449234b71ce3805e46633a5919a70cdc33fcf78801fc600c95675eacc3fa52da58f155906ac23807e935e069f850ade16fac5380ce293fe9230aa267e19707fb7bebc7b601a1c5b770e8645552f0a59f91f569c4804203baf0ed183b6369211d7e15b54c25bfbf323d0f37bb3309f6e5b2f368cda51074c82a4b17a1be83f03f9169830c25dc3969d9b1c52578d975e59d1e63a48b26ed8cf26c2c8ac123dace6bd0e2ba3ba12f4eae2cc258e082a353f2896dd6fb419c473b49c79a92b44a6604044a7a0a75002b6a17c031117e3", @generic="aff3c4892de8c13ad99e494dc068d48a2e70af3397f123f6f3ec9ada63c064bcb8789cc2be6dd738a00770ad7620810915b6580116606d0c3c0388527917b7135cf3dd862cd1b492f1", @nested={0x121, 0x18, 0x0, 0x1, [@generic="7364f17e3ba8a6141b7e1da0c829be592f9a6283a879a44d", @typed={0x8, 0x86, 0x0, 0x0, @pid=r2}, @typed={0x4, 0x5f}, @generic="fae245f0ca01039bfcf34afe81488f01c526a3448a7eb18823ab8a9f0458539da4aaf7125909d7799742b8130762f866bcb19f40489330684b26873d79d5b51c11a0192eac37d3583942a403f159998d635d3d9dabc74bcc358c21081c5e84fd89483f92161d7f9b54515b5a9b19c2516841a9c321ed3d61713278b89907455274cf359377901c78768c48a827e07dcb3e2875f8e6141799261547571aa8fee1d118779af802d7fa66158e7a5574fbcca419baedfb1d890226a8d51ad4e6bd1559f0684919a0af4b206a8cfbdfba7af08eadd23b900ce7ada477590105325b2ec31a861a9cfdabd185e795f699ac160aef", @typed={0x4, 0x4}, @typed={0x4, 0x2a}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x40000}, 0x4040) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:18:27 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 14:18:27 executing program 1: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000380)) 14:18:27 executing program 5: r0 = socket(0x23, 0x5, 0x0) r1 = socket(0xa, 0x3, 0x2e) connect$pppoe(r1, &(0x7f0000000000)={0xa, 0x0, {0x0, @random="cf6a4832ab8d", 'veth0\x00'}}, 0x1e) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', @ifru_mtu=0x531109}) timer_create(0x5, &(0x7f00000000c0)={0x0, 0x2c, 0x5, @thr={&(0x7f00000003c0)="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", &(0x7f00000013c0)="a54fcf5f076d7d55e1bedcf188b085305188820d8351b8658b5025954a06e6cb04557c8e232b5f8de643b0499c442e2dc8680e123c52c2ef71fb410af8ee9282974c39f60c8f831c2ce6e28ebef12589e18ea8f06d63f90bbedc1e606b8d6b12dd0a9730b93b17d9eb"}}, &(0x7f0000001440)) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x258, 0x2, 0x8, 0x801, 0x70bd2b, 0x25dfdbfd, {0x1, 0x0, 0x1}, [@generic="6a6a6363152449234b71ce3805e46633a5919a70cdc33fcf78801fc600c95675eacc3fa52da58f155906ac23807e935e069f850ade16fac5380ce293fe9230aa267e19707fb7bebc7b601a1c5b770e8645552f0a59f91f569c4804203baf0ed183b6369211d7e15b54c25bfbf323d0f37bb3309f6e5b2f368cda51074c82a4b17a1be83f03f9169830c25dc3969d9b1c52578d975e59d1e63a48b26ed8cf26c2c8ac123dace6bd0e2ba3ba12f4eae2cc258e082a353f2896dd6fb419c473b49c79a92b44a6604044a7a0a75002b6a17c031117e3", @generic="aff3c4892de8c13ad99e494dc068d48a2e70af3397f123f6f3ec9ada63c064bcb8789cc2be6dd738a00770ad7620810915b6580116606d0c3c0388527917b7135cf3dd862cd1b492f1", @nested={0x121, 0x18, 0x0, 0x1, [@generic="7364f17e3ba8a6141b7e1da0c829be592f9a6283a879a44d", @typed={0x8, 0x86, 0x0, 0x0, @pid=r2}, @typed={0x4, 0x5f}, @generic="fae245f0ca01039bfcf34afe81488f01c526a3448a7eb18823ab8a9f0458539da4aaf7125909d7799742b8130762f866bcb19f40489330684b26873d79d5b51c11a0192eac37d3583942a403f159998d635d3d9dabc74bcc358c21081c5e84fd89483f92161d7f9b54515b5a9b19c2516841a9c321ed3d61713278b89907455274cf359377901c78768c48a827e07dcb3e2875f8e6141799261547571aa8fee1d118779af802d7fa66158e7a5574fbcca419baedfb1d890226a8d51ad4e6bd1559f0684919a0af4b206a8cfbdfba7af08eadd23b900ce7ada477590105325b2ec31a861a9cfdabd185e795f699ac160aef", @typed={0x4, 0x4}, @typed={0x4, 0x2a}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x40000}, 0x4040) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:18:27 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31"], 0x14}}, 0x0) 14:18:27 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31"], 0x14}}, 0x0) [ 202.199182][T11360] hub 9-0:1.0: USB hub found [ 202.209500][T11360] hub 9-0:1.0: 8 ports detected 14:18:27 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 14:18:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000980)="e831943c889f6851965a15769b054ffd5c8432ad25e506baedcd6a6b2fd0b2dab69a54cbd7b7cdfa4f22fa759049d38c62813fa744545b4d616302f1f47bb6ccc6a9cced1c7353421f31da0f9d5bdbcfb7e47f9d3ea12ccc4df94bf6e6d0d0d4ccbdf33a00367e21241a9a2d5a9f07a7586e3e6dee50e25491dc3924c5008ad17273fe83630e78411b13864c31b8314cf5ca9ddd259defd91a9dc997820dcf81ba3bd5b5498043a9d4c932e0f0b35ea048a732cb47c910555794ceac7f5be68ad58dad930597317655bba31c38106d15767b9eb968f8a9fa8c7296e9c2ba580d1298d71830a425f98b152c84b31bd202c3b0679b832c956cb573378fce372ef31bea1a2ce9db8350770e6d6f2d27d06c5d20f663111db2673352602064e04e4d77d98cdaef8b918cf16e5b90b7376d9d8301417e15cfa17e4e788fbf260fa77ac923f2f7b84bcd747c6e7a8cd2b30e0a6e395ad45e8e6d4ff504c835484e6f49a970542bf1d5de9fcd50e6006783afba5647211194fc12b793cca2a8b2b0696524a727eec7f56673db0f82c1dd4ed1a8c63f79f5b1f04ebfd0979f511118777ddf262fbe8d857e73645791d0f240d816dd1c83b241bd7ca75a4c8bbc1ae64c1e0c78539d9e4e85872b8ac8cebb511ab77bbbebf765f2461d0c903d38fc3b46caff2ba420f8841aca1a682cd216208071e2d30587302f6fe1e020e73849d4e0419a60b76a0eea7a89f5eb3b776ce090f4c18fe88b722144e088f2b68b6e787e66e7bb69f1595374cad8a6339119581788dac706d232606f90acd0bf83c3053658db751da585acd62728d6b7883fe1913525f8a74c59c541de7d11075effe1ebf73b0376e373c6df04a90a7b643a974bcbcddb1e7911f88fcb6d38bc16d1195e6654aa13f8c961f661d98d4133f2853dcbe7634f6b422242c7d6de01773d941b9851922c956904336ef1aba63dacece82e615fc46d60ba52cc6daf4d78a1c215a5d3d15784e8c0dea0c2f479e65b228da48d4ae642ee80a3176464ae8dcf46228c2b7a3f4e06dd34623093dc6ef12d883c959c09cabee75e3567e400aedfe6a23badb8884f0774d844ab1201d7eca77528e9cc2cfe341e40d11dc397bad3536b66816e23ed22a398999c2c0eee9cdb8df5e18675d2e9034e003d6e8ff64b71652a21b1e036765759fba6d954739f9508fa084310a1d11b188c9b5f6685c06dd5ac203f249128dd15b9ecea803486d04d491732668700252d12560a2bdf4489e4c3a559b60d04a384803ac9c8734d3eb6e267962829c86adf45d9684c6842990007efd95b08b71097bf35516ad32b4c9e89d1ac678a23d6532872b9e0ef8b1c35919fb58bb6423e5a1f1c53b0b5fc517c6bedf5e2eb81fb77716c659d2b97c487b14cb539ad3754f47e27e7268cdca1efe9cba46ff03f549c04f9d0e4ed8768aa6863c55a964f3c5bc28cf9b5f2efb8fc7f58316bca0c831b329037cf1cbe39c681a13c6aca4dbaa56b5ce592530bed0ae7226d6688e069c0a42ad9650b2ae3a68c2086a76d5604cd68696940a517cce348fe26381166e639391c8d129e4880d7a25ac0ad1f8b4ba40e78d7d6d3665061963b08ca96b36cbe9eaca376efac043735048023c0db74f006b88a9b44375c12bf8bac2be86d74333151f94d8b7983979257853baed59e92071b90f18c49d3cf26ff9726b4cdf9ee14d03daf6ab51643d98d4790da5103dafc33ed1d1b87d7e8036dbe2f9daed209c757d96981ce5ab7d11500edab4c785c50ffae9890b1d5906e159c207cd0791bcb5d285f6320f739417cf839d8f572c28eafa00d91da70970cc72732ba51a208c872da7157b4045ed050afb5548aea24dd27091d2b3e4cde53cc887e584bf0d10ad00b73619a2e7a356161bb6d6614ccf13707485638b21f3c2929506555b53a354d6918208cb9089000867540853e2ae54c1e65ff46bda8c06f86bee23dcc1dc1d21091aa26d1b6e3055ff6ed394c055acbbb9113cb39fa19bb7a520dc329752d754780e7b59d8733706be2a140c770da0ba66dec20817ea0d568260cc9ee2b2e678116b1fa1f80ef6524294e92e2b3dbff5171363b03605b0cf3cf90007f1531075ecd62a56c9b8d5c23cb344033534490204cb6c0853c1f673e29b5152cbd35b94b16db29b1dc7f4871a4d88c6838511dc7fc8ab0bf810bede3835daf489b3547", 0x619}], 0x1}}], 0x1, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)={0x6a, 0x75, 0x0, {0x5f, "9e4cc24fd17b67d239193df194613e67d9dbca25a35ba5e5ed9ddaca48e583e5da7d20fb3a5fadc647edd179a9892e15922d61f4011c6d104511b5475c0b0be9a3c799ef5028ec0219752890b282ed7e7cec03c1d501d4786c115e2280c1b9"}}, 0x10ff) 14:18:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000001c0)={0x0, r1}) 14:18:27 executing program 1: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:27 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e2"], 0x14}}, 0x0) 14:18:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:18:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000980)="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", 0x619}], 0x1}}], 0x1, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)={0x6a, 0x75, 0x0, {0x5f, "9e4cc24fd17b67d239193df194613e67d9dbca25a35ba5e5ed9ddaca48e583e5da7d20fb3a5fadc647edd179a9892e15922d61f4011c6d104511b5475c0b0be9a3c799ef5028ec0219752890b282ed7e7cec03c1d501d4786c115e2280c1b9"}}, 0x10ff) 14:18:28 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e2"], 0x14}}, 0x0) 14:18:28 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:18:28 executing program 1: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:28 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x101, 0x2) 14:18:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000900)={0x400a0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/173, 0x0}, 0x58) socket$netlink(0x10, 0x3, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f00000000c0)) perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0xfc, 0x1, 0x0, 0xe79, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x2, 0xbce5}, 0x0, 0x5, 0x3f, 0x8, 0xff, 0x489}, 0xffffffffffffffff, 0x0, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 14:18:28 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e2"], 0x14}}, 0x0) 14:18:28 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0xf000, 0xe, 0x0, &(0x7f00000000c0)="5cdd30c37f3e0a662cc9f7b986dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:18:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 14:18:28 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 14:18:28 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:28 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) [ 202.669359][T11423] IPVS: ftp: loaded support on port[0] = 21 14:18:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000080), 0x8) 14:18:28 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045005, &(0x7f0000000100)=0x7500) 14:18:28 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:28 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:28 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) [ 202.934929][T11423] IPVS: ftp: loaded support on port[0] = 21 14:18:28 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100), 0x6) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) 14:18:28 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 14:18:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 14:18:28 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:28 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) [ 203.203065][ T365] tipc: TX() has been purged, node left! 14:18:28 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:28 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:29 executing program 5: iopl(0x3) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 14:18:29 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x40605346, &(0x7f0000000080)) 14:18:29 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x12102) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x9, 0x4, 0x100000001, 0x0, r1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f0000000040), 0x0}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') write$dsp(r4, &(0x7f0000000040), 0x0) 14:18:29 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:29 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:29 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 203.719572][T11551] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.726769][T11551] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.739882][T11554] ALSA: seq fatal error: cannot create timer (-22) 14:18:29 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:29 executing program 5: r0 = gettid() rt_sigtimedwait(&(0x7f0000000040)={[0x7ffffffd]}, 0x0, 0x0, 0x8) tkill(r0, 0x1000000000016) [ 203.764775][T11551] device bridge0 entered promiscuous mode 14:18:29 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) [ 203.824006][T11562] ALSA: seq fatal error: cannot create timer (-22) 14:18:29 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:29 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) [ 203.897825][T11558] __nla_validate_parse: 14 callbacks suppressed [ 203.897841][T11558] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.924677][T11558] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.932008][T11558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.939717][T11558] bridge0: port 1(bridge_slave_0) entered blocking state 14:18:29 executing program 2: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 14:18:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @loopback, 0x1fbb}, 0x80) [ 203.946796][T11558] bridge0: port 1(bridge_slave_0) entered forwarding state 14:18:29 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) [ 204.037677][T11558] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.044869][T11558] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.125260][T11551] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 204.143828][T11551] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.150921][T11551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.158170][T11551] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.165216][T11551] bridge0: port 1(bridge_slave_0) entered forwarding state 14:18:29 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x12102) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x9, 0x4, 0x100000001, 0x0, r1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f0000000040), 0x0}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') write$dsp(r4, &(0x7f0000000040), 0x0) 14:18:29 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:29 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000200)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 14:18:29 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:29 executing program 2: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 14:18:29 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:29 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:29 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:29 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:29 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000200)}) [ 204.361232][T11600] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.368412][T11600] bridge0: port 1(bridge_slave_0) entered disabled state 14:18:30 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) [ 204.475358][T11609] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 204.496836][ T365] tipc: TX() has been purged, node left! [ 204.500907][T11609] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.509627][T11609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.517247][T11609] bridge0: port 1(bridge_slave_0) entered blocking state 14:18:30 executing program 3: socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) setuid(0x0) splice(r0, 0x0, r1, 0x0, 0x18, 0x0) 14:18:30 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:30 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) 14:18:30 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:30 executing program 2: r0 = socket(0x23, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) [ 204.524496][T11609] bridge0: port 1(bridge_slave_0) entered forwarding state 14:18:30 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:30 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:30 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dyn='dyn'}]}) [ 204.629774][T11625] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:18:30 executing program 2: execveat(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)=[&(0x7f0000000080)='$-!\x00'], 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/220, 0xdc}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000380), 0x4) 14:18:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:30 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000000080)) 14:18:30 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:30 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:18:30 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 204.749634][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.768149][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.827501][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.827988][T11651] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 204.846502][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:18:30 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:30 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:18:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') setns(r1, 0x0) setns(r1, 0x0) [ 204.871684][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.892295][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.903789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 14:18:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:30 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 204.924274][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:18:30 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 204.969298][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.993888][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.011251][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.055422][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.077510][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.081096][T11677] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 205.088818][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.108664][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.129094][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.148452][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.159950][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.172583][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.193120][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.205494][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.227366][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.239734][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.254171][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.261668][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.277294][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.289321][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.299966][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.312424][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.323439][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.335876][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.343524][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.370526][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.385150][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.392849][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.408200][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.418728][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.431227][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.442765][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.456621][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.468925][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.479691][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.491583][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.502207][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.514926][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.522422][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.537599][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.548352][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.562973][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.576328][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.588442][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.599748][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.611895][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.625479][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.633545][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.655002][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.662952][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.701939][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.715511][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.723315][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.752481][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.764897][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.772776][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.789344][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.803811][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.811539][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.826800][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.840106][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.848314][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.863478][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.873730][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.887175][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.894896][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.902373][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.911617][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.919469][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.928761][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.947849][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.956019][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.963498][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.971960][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.979925][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.987744][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.995225][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.002680][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.011110][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.019310][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.027209][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.035655][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.043245][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.051349][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.059554][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.067056][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.074854][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.082436][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.090074][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.098147][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.105841][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.113622][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.121292][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.128968][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.136645][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.144583][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.152962][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.160820][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.168294][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.176036][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.183846][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.191307][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.199163][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.206780][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.214551][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.221932][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.230266][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.237822][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.245291][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.252969][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.260896][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.269315][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.276922][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.284425][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.292653][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.300405][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.308641][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.317609][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.325497][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.333914][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.344632][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.352527][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.360702][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.369022][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.376929][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.387924][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.397000][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.405036][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.413332][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.423620][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.432285][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.440073][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.448469][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.456610][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.466639][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.474887][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.483083][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.491441][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.499420][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.507361][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.515512][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.523467][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.531420][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.538838][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.546461][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.554462][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.562346][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.570139][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.578011][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.585889][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.593445][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.601455][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.609283][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.616914][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.624649][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.632915][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.640759][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.648530][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.656465][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.664954][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.672574][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.680226][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.688076][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.695576][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.703331][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.710868][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.719124][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.727384][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.735322][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.743021][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.751051][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.759143][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.766997][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.774619][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.782309][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.789759][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.797354][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.805827][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.814000][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.822312][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.830252][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.838321][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.846277][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.854004][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.861445][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.870158][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.877597][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.885439][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.893542][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x2 [ 206.901439][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.909837][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.917670][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.925425][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.933135][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.940996][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.948517][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.956302][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.964038][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.971923][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.979340][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.986788][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 206.994276][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.002312][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.010692][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.018856][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.027801][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.035756][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.043346][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.050878][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.058533][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.066508][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.074715][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.082648][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.093549][ T17] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 14:18:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000000)={r2}, 0x8) 14:18:32 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x4000000, 0x0) 14:18:32 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 14:18:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:32 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 207.114770][ T9424] Bluetooth: hci5: command 0x0405 tx timeout [ 207.165464][T11705] kAFS: No cell specified 14:18:32 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:32 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) [ 207.198264][T11707] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 207.226451][T11714] sctp: [Deprecated]: syz-executor.2 (pid 11714) Use of int in max_burst socket option. [ 207.226451][T11714] Use struct sctp_assoc_value instead 14:18:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:32 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000", @ANYRES16=r0, @ANYBLOB="576b00000200008b31e233"], 0x14}}, 0x0) 14:18:32 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x0, 0x0) [ 207.308353][T11722] kAFS: No cell specified 14:18:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, {{@in6=@empty}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 14:18:32 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:32 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x28040}, 0x18) syz_mount_image$afs(&(0x7f0000000600)='afs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 14:18:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x20, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 14:18:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 207.424372][T11739] kAFS: No cell specified 14:18:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:18:33 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x5}, {}, {}]}) 14:18:33 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000007c0)=""/118, 0x7ffff000}], 0x1, 0x0, 0x0, 0x2000000}}], 0x1, 0x10100, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[], 0x2000045c}}, 0x0) 14:18:33 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xa000000}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa000000, 0x15, 0x4000}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x6, 0x0, 0x1}) recvmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/38, 0x26}, {&(0x7f0000000280)=""/241, 0xf1}], 0x2, &(0x7f0000000380)=""/194, 0xc2}, 0x2002) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000540)) accept4$alg(r2, 0x0, 0x0, 0x100800) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r0, 0x2, 0x70bd2d, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}]}, 0x34}}, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000100)={0x1, 0x1}, 0x2) 14:18:33 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:33 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'gretap0\x00'}}, 0x1e) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RCREATE(r2, 0x0, 0x0) 14:18:33 executing program 3: r0 = socket(0x2b, 0x4, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000002380)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07060000000002dc0000eb6e16821e5a44ac8197d1185b958cf4d23a"], 0x14}}, 0x8800) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_hwaddr=@remote}) 14:18:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000015c0)="bb", 0x1}], 0x1, &(0x7f0000001680)=ANY=[@ANYBLOB="18000000000000008400000000000000feff030009003f002000000000000000840000000800000000000000000000000000ffff0a01010120000000000000008400000008000000fc00000000000000000000000000000030000000000000008400000001000000694d0180000200001f0000000900000004000000000000000f060000", @ANYRES32=0x0, @ANYBLOB="18000000000000008400000005000000300000000800000020000000000000008400000008000000fea3000000000000000000000000003c18"], 0xd8}, 0x0) 14:18:33 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 207.721047][T11782] net veth1_virt_wifi ªªªªª»: renamed from virt_wifi0 14:18:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:33 executing program 1: setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000580)='./file0\x00', 0x101042, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000000)=ANY=[], 0xfdef) open(&(0x7f0000000000)='./file0\x00', 0x20200, 0x0) socket(0x0, 0x3, 0x0) [ 207.874065][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 207.874076][ T27] audit: type=1804 audit(1599747513.430:14): pid=11796 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir761415210/syzkaller.cF2H7K/64/file0" dev="sda1" ino=15895 res=1 errno=0 [ 207.935279][ T27] audit: type=1804 audit(1599747513.500:15): pid=11804 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir761415210/syzkaller.cF2H7K/64/file0" dev="sda1" ino=15895 res=1 errno=0 14:18:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @broadcast}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000013c0)={'syztnl0\x00', &(0x7f0000000200)=ANY=[]}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:18:33 executing program 3: r0 = socket(0x2b, 0x4, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000002380)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07060000000002dc0000eb6e16821e5a44ac8197d1185b958cf4d23a"], 0x14}}, 0x8800) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_hwaddr=@remote}) 14:18:33 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@deltfilter={0x34, 0x2d, 0xf592cf22779a2031, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:18:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x54}}, 0x0) 14:18:34 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:34 executing program 1: prctl$PR_SVE_GET_VL(0x2f, 0x4) [ 208.456754][T11822] tipc: Started in network mode [ 208.469572][T11822] tipc: Own node identity ac1414bb, cluster identity 4711 [ 208.480746][T11822] tipc: Enabled bearer , priority 10 14:18:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 208.515893][T11834] tipc: Enabling of bearer rejected, already enabled 14:18:34 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000000)=0xffffffffffffffff) open(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) 14:18:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x54}}, 0x0) 14:18:34 executing program 3: r0 = socket(0x2b, 0x4, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000002380)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07060000000002dc0000eb6e16821e5a44ac8197d1185b958cf4d23a"], 0x14}}, 0x8800) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_hwaddr=@remote}) 14:18:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000000)) 14:18:34 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0xdda6020074000000, 0x8, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x406c}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f0000000100)="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", 0x2000, &(0x7f0000004880)={&(0x7f0000000000)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000200)="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", 0x2000, &(0x7f0000006880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 208.680402][T11853] tipc: Enabling of bearer rejected, already enabled 14:18:34 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:34 executing program 3: r0 = socket(0x2b, 0x4, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000002380)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07060000000002dc0000eb6e16821e5a44ac8197d1185b958cf4d23a"], 0x14}}, 0x8800) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_hwaddr=@remote}) 14:18:34 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000000)=0xffffffffffffffff) open(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) 14:18:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000200)={'gretap0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x45, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @broadcast, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@broadcast}, {}, {@loopback}, {}, {@multicast1}]}, @noop, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @cipso={0x86, 0x3b, 0x0, [{0x0, 0xe, "61a5c705cbb1330901bffacc"}, {0x0, 0x11, "a215492348a4db8c68322fe3a67edb"}, {0x0, 0x12, "cd48af75b81226e31244c31c504c10b5"}, {0x0, 0x4, "ef97"}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @noop, @ra={0x94, 0x4}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@private}, {@remote}, {@private}, {@multicast2}, {@dev}, {@loopback}, {@local}]}]}}}}}) [ 208.810514][T11869] XFS (loop2): Invalid superblock magic number 14:18:34 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:34 executing program 3: io_setup(0x3, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000100), 0x26, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 14:18:34 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix={0x0, 0x0, 0x30314742}}) 14:18:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x12, 0x0, 0x0) 14:18:34 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000200)={'gretap0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x45, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @broadcast, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@broadcast}, {}, {@loopback}, {}, {@multicast1}]}, @noop, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @cipso={0x86, 0x3b, 0x0, [{0x0, 0xe, "61a5c705cbb1330901bffacc"}, {0x0, 0x11, "a215492348a4db8c68322fe3a67edb"}, {0x0, 0x12, "cd48af75b81226e31244c31c504c10b5"}, {0x0, 0x4, "ef97"}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @noop, @ra={0x94, 0x4}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@private}, {@remote}, {@private}, {@multicast2}, {@dev}, {@loopback}, {@local}]}]}}}}}) 14:18:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x7000000, 0x0, &(0x7f0000ffc000/0x2000)=nil}) 14:18:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100000000001, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:18:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:34 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,=', @ANYRESDEC=0x0]) 14:18:34 executing program 0: socket$kcm(0x2, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f00000000c0)={0x1, 0x21}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000002c0)={0x400, 0x8001, 0x1, 0xd3, &(0x7f00000000c0)=""/211, 0xbc, &(0x7f00000001c0)=""/188, 0x1, &(0x7f0000000280)=""/1}) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r1, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000003c0)={0xdc, 0xb4, "5e49816e7604af5a22f3ebcae12955b940d17c8154ef0c2859ec68253f8a50532a2605ed2fdf0a7aa6a2083528de321f70453672f45aa9b858c88022e8052cb483b121fab58aee244aae39b2526255db383ce8ba272c725aa69855599bf16cb6a96ab5a4e4f3de711bb0be2c544861e5228c38d2ee7846f99f5ecd1da3987366cfd5af5e98570108144b5e946f2f1476a49395c4ed0e2f8eb677a3a6e3d9602462e742cd8a746e02237c77b768bf05227881f24b"}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000340)='net_prio.ifpriomap\x00', 0x2, 0x0) 14:18:34 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7b}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 14:18:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000061c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@tclass={{0x14, 0x29, 0x43, 0x585}}], 0x18}}], 0x1, 0x0) 14:18:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:34 executing program 3: io_setup(0x3, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000100), 0x26, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 14:18:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:34 executing program 0: socket$kcm(0x2, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f00000000c0)={0x1, 0x21}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000002c0)={0x400, 0x8001, 0x1, 0xd3, &(0x7f00000000c0)=""/211, 0xbc, &(0x7f00000001c0)=""/188, 0x1, &(0x7f0000000280)=""/1}) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r1, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000003c0)={0xdc, 0xb4, "5e49816e7604af5a22f3ebcae12955b940d17c8154ef0c2859ec68253f8a50532a2605ed2fdf0a7aa6a2083528de321f70453672f45aa9b858c88022e8052cb483b121fab58aee244aae39b2526255db383ce8ba272c725aa69855599bf16cb6a96ab5a4e4f3de711bb0be2c544861e5228c38d2ee7846f99f5ecd1da3987366cfd5af5e98570108144b5e946f2f1476a49395c4ed0e2f8eb677a3a6e3d9602462e742cd8a746e02237c77b768bf05227881f24b"}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000340)='net_prio.ifpriomap\x00', 0x2, 0x0) 14:18:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:35 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:35 executing program 2: socket$kcm(0x2, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f00000000c0)={0x1, 0x21}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000002c0)={0x400, 0x8001, 0x1, 0xd3, &(0x7f00000000c0)=""/211, 0xbc, &(0x7f00000001c0)=""/188, 0x1, &(0x7f0000000280)=""/1}) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r1, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000003c0)={0xdc, 0xb4, "5e49816e7604af5a22f3ebcae12955b940d17c8154ef0c2859ec68253f8a50532a2605ed2fdf0a7aa6a2083528de321f70453672f45aa9b858c88022e8052cb483b121fab58aee244aae39b2526255db383ce8ba272c725aa69855599bf16cb6a96ab5a4e4f3de711bb0be2c544861e5228c38d2ee7846f99f5ecd1da3987366cfd5af5e98570108144b5e946f2f1476a49395c4ed0e2f8eb677a3a6e3d9602462e742cd8a746e02237c77b768bf05227881f24b"}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000340)='net_prio.ifpriomap\x00', 0x2, 0x0) 14:18:35 executing program 0: socket$kcm(0x2, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f00000000c0)={0x1, 0x21}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000002c0)={0x400, 0x8001, 0x1, 0xd3, &(0x7f00000000c0)=""/211, 0xbc, &(0x7f00000001c0)=""/188, 0x1, &(0x7f0000000280)=""/1}) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r1, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000003c0)={0xdc, 0xb4, "5e49816e7604af5a22f3ebcae12955b940d17c8154ef0c2859ec68253f8a50532a2605ed2fdf0a7aa6a2083528de321f70453672f45aa9b858c88022e8052cb483b121fab58aee244aae39b2526255db383ce8ba272c725aa69855599bf16cb6a96ab5a4e4f3de711bb0be2c544861e5228c38d2ee7846f99f5ecd1da3987366cfd5af5e98570108144b5e946f2f1476a49395c4ed0e2f8eb677a3a6e3d9602462e742cd8a746e02237c77b768bf05227881f24b"}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000340)='net_prio.ifpriomap\x00', 0x2, 0x0) 14:18:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32, @ANYBLOB="0008008000000000f4ffffff0700010075333200580002001400050000000000000000000000000000000000400001003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000002000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e29883fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea593958bc14fce6e66e80c1ab3194534ba4e973684b27793bff837d3904ed5fbf6131acf4772231985cad4db7e53a415aca596e8ff97da461e3680d438036500000000000000"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 209.480815][ T9424] tipc: 32-bit node address hash set to bb1414ac 14:18:35 executing program 1: socket$kcm(0x2, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f00000000c0)={0x1, 0x21}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000002c0)={0x400, 0x8001, 0x1, 0xd3, &(0x7f00000000c0)=""/211, 0xbc, &(0x7f00000001c0)=""/188, 0x1, &(0x7f0000000280)=""/1}) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r1, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000003c0)={0xdc, 0xb4, "5e49816e7604af5a22f3ebcae12955b940d17c8154ef0c2859ec68253f8a50532a2605ed2fdf0a7aa6a2083528de321f70453672f45aa9b858c88022e8052cb483b121fab58aee244aae39b2526255db383ce8ba272c725aa69855599bf16cb6a96ab5a4e4f3de711bb0be2c544861e5228c38d2ee7846f99f5ecd1da3987366cfd5af5e98570108144b5e946f2f1476a49395c4ed0e2f8eb677a3a6e3d9602462e742cd8a746e02237c77b768bf05227881f24b"}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000340)='net_prio.ifpriomap\x00', 0x2, 0x0) 14:18:35 executing program 2: socket$kcm(0x2, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f00000000c0)={0x1, 0x21}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000002c0)={0x400, 0x8001, 0x1, 0xd3, &(0x7f00000000c0)=""/211, 0xbc, &(0x7f00000001c0)=""/188, 0x1, &(0x7f0000000280)=""/1}) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r1, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000003c0)={0xdc, 0xb4, "5e49816e7604af5a22f3ebcae12955b940d17c8154ef0c2859ec68253f8a50532a2605ed2fdf0a7aa6a2083528de321f70453672f45aa9b858c88022e8052cb483b121fab58aee244aae39b2526255db383ce8ba272c725aa69855599bf16cb6a96ab5a4e4f3de711bb0be2c544861e5228c38d2ee7846f99f5ecd1da3987366cfd5af5e98570108144b5e946f2f1476a49395c4ed0e2f8eb677a3a6e3d9602462e742cd8a746e02237c77b768bf05227881f24b"}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000340)='net_prio.ifpriomap\x00', 0x2, 0x0) 14:18:35 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32, @ANYBLOB="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"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x4fc7, 0x4, 0x1, 0x9}, &(0x7f00000000c0)=0x10) 14:18:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000280)={0x114, 0x25, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xb, 0x0, 0x0, 0x0, @str='&},!\')\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x4}, @generic="63370b8d43f59f14131a3782b2a07ccb0700000900000000", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="b6dc5191a28f41371a58b7fa87bf95b6f4ec5271117ddd17086e6c2aebb4c5a0d53696b2ea1c0b77188098a6b266cd02ff71b295cacf2c4d5d6fc92df415aa68aba37848981243fac2cb9e10e295524554c7927be77ba7f99575f7be16d975547d01c6726ea099468445b14d9b57f27a6c7935071f9fb082cca301770354c9f8372a1598b6c7611c09bfbcf5c8edbd5fb5752d2fb60a13814717e0ec93983cc7ad59ef191c0ec97e05c5c11733aaed4ca041575c0d5a61a4b9890abca8148474b28e44ecf18a95"]}]}, 0x114}], 0x1}, 0x0) 14:18:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xffe0) 14:18:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) 14:18:35 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32, @ANYBLOB="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"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/200, 0xc8) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r1, 0x0, 0xffffff38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) write$binfmt_misc(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="0524b942d0f5002d73f7cb600b511e2b42c025bd20c63ca269e31fcb015bcc5e4a9b4db5033c7fc2d8aa1271a639292f628c980c4d90706950be06c844b99b14d72fce2ef7f90324a01ed5a083f7873ce27722ec6c98b3f7cfb8c781060fe93bc54eff9e93c67a5a222a6524b0a69c1dd29cff1f4be9b79d6ed19f1461a6ae67dad23333"], 0x18) [ 209.899122][T12008] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:35 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:18:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x8138ae83, 0x0) 14:18:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:35 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000000)={0x0, @bt={0x5b7, 0x20, 0x0, 0x0, 0xd59f80}}) 14:18:35 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:35 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:18:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x6000) r1 = gettid() process_vm_writev(r1, &(0x7f0000001e80)=[{&(0x7f0000001980)=""/253, 0xfd}], 0x1, &(0x7f0000003200)=[{&(0x7f0000001f00)=""/4096, 0x1000}], 0x1, 0x0) [ 210.027685][ T27] audit: type=1800 audit(1599747515.591:16): pid=12018 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15920 res=0 errno=0 14:18:35 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:35 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000340)='\x00\xb3\xf9\xc7/C*@\x8e,\xad\x05\x9a\x96\xaa\x8a\x9b\v\xee\x8bd9\x90\x9a\xba\xa0\x00\b7\x875\t\x1a\xcct@\xb5/\xbd\x04T\x16\xd6\xac\xa0\x0f\xc9oi\xf3\xe8\xfe\xc2\xc8\x0e\x16\x88r\x12\xf3\x1a\xc3.\x9a\xfd\xadA\xaafk\xa4H\xc9B\x18\xd6\xcd\bf\x06\x00\x00\x00\x00\x00\x00\x00\xef\xed\xbem\xb1kgyY\xd7I\xa0\xea{\xff\x01\xa0??\xe2\xe5\xa8\xf10\x00P\x170\x92cU\x9b\x83\xdaUG\x8a\xa2G\xfa47L\xc6F\xf6\xe5\xb7\x06<\xfe\xb8*d\xd1\xeb\xf0\x97\xfcs_\x04bv\xaf\xf6\xb7b\xea\xd7]\x06\x00\x00\x00\x00\x00\x00\x00\x95>\x9b\xd9{\x9d\x82\xe5\x97\x85\x9a\xceyE\x971c\nc\x96\x8e\x86-\xa6\x1d\xa3\x04\xed+H{l\xd0\xc3v\x1dOW{\x84t\xc7\x82/\xb3r\x05DvK\x0f9\x8d\x89\x1c}\xb8\x05\x13,\x03\x82\xd1Z\x11dz\xe3\xc9@\\\x84\xda\xc8r\x90xO\xd4\x05\xfd\x01{\xd5\xcc\xf7\xcekB\xed\\\xb7\xe0\x8d\xbeB\xdeQ\xc7\xba\x8f\x81\xf1\xbfNB\xa5J\xac[e\xd1\x7f\xef\x8ev1\x86\xd2_\xcb5\x0f\x80\xba\xfa\x13IK\x8eMY\xa9\x8c\xda\x8fe\x17\xbe&S\x00\x00\x00\x00\x9b\x15\xd6\x17\x94rq^\xdfQ\xfd\xcf\xd3!X\x94\xce/\xe8\x80\x90\xcf\x1ce\x0e\xc7\xd3\xee\xfe\xee\tP[\x82\xf7\xf5\xb9B\xf1\x1f') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 14:18:35 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 210.167999][ T27] audit: type=1804 audit(1599747515.641:17): pid=12035 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir905764576/syzkaller.1w80CY/53/file0/file0" dev="sda1" ino=15920 res=1 errno=0 [ 210.332932][ T27] audit: type=1804 audit(1599747515.691:18): pid=12035 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir905764576/syzkaller.1w80CY/53/file0/file0" dev="sda1" ino=15920 res=1 errno=0 [ 210.361413][ T27] audit: type=1326 audit(1599747515.851:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12054 comm="" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7ffc0000 [ 210.385114][ T27] audit: type=1326 audit(1599747515.851:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12054 comm="" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45d5b9 code=0x7ffc0000 [ 210.411688][ T27] audit: type=1326 audit(1599747515.851:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12054 comm="" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7ffc0000 [ 210.436568][ T27] audit: type=1326 audit(1599747515.851:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12054 comm="" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=28 compat=0 ip=0x45d5b9 code=0x7ffc0000 [ 210.460209][ T27] audit: type=1326 audit(1599747515.851:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12054 comm="" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7ffc0000 14:18:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/200, 0xc8) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r1, 0x0, 0xffffff38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) write$binfmt_misc(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="0524b942d0f5002d73f7cb600b511e2b42c025bd20c63ca269e31fcb015bcc5e4a9b4db5033c7fc2d8aa1271a639292f628c980c4d90706950be06c844b99b14d72fce2ef7f90324a01ed5a083f7873ce27722ec6c98b3f7cfb8c781060fe93bc54eff9e93c67a5a222a6524b0a69c1dd29cff1f4be9b79d6ed19f1461a6ae67dad23333"], 0x18) 14:18:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000040)="16", 0x1}, {&(0x7f0000000100)="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", 0x1000}], 0x2) 14:18:36 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:18:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:36 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:18:36 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000140)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sync() r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000540)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x4) 14:18:36 executing program 2: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:18:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:36 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)) 14:18:36 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:36 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/200, 0xc8) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r1, 0x0, 0xffffff38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) write$binfmt_misc(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="0524b942d0f5002d73f7cb600b511e2b42c025bd20c63ca269e31fcb015bcc5e4a9b4db5033c7fc2d8aa1271a639292f628c980c4d90706950be06c844b99b14d72fce2ef7f90324a01ed5a083f7873ce27722ec6c98b3f7cfb8c781060fe93bc54eff9e93c67a5a222a6524b0a69c1dd29cff1f4be9b79d6ed19f1461a6ae67dad23333"], 0x18) 14:18:37 executing program 2: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:18:37 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000140)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sync() r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000540)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x4) 14:18:37 executing program 1: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) 14:18:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:37 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:37 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 212.015930][T12125] 9pnet: Insufficient options for proto=fd [ 212.022456][T12125] 9pnet: Insufficient options for proto=fd 14:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000340)) 14:18:37 executing program 2: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:18:37 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000240)) 14:18:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="0008008000000000f4ffffff0700010075333200580002001400050000000000000000000000000000000000400001003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000002000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e29883fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea593958bc14fce6e66e80c1ab3194534ba4e973684b27793bff837d3904ed5fbf6131acf4772231985cad4db7e53a415aca596e8ff97da461e3680d438036500000000000000"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:38 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:18:38 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000003000/0x2000)=nil) accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080)) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000003000/0x1000)=nil, 0x4000) 14:18:38 executing program 2: r0 = socket(0x0, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:18:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/200, 0xc8) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r1, 0x0, 0xffffff38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) write$binfmt_misc(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="0524b942d0f5002d73f7cb600b511e2b42c025bd20c63ca269e31fcb015bcc5e4a9b4db5033c7fc2d8aa1271a639292f628c980c4d90706950be06c844b99b14d72fce2ef7f90324a01ed5a083f7873ce27722ec6c98b3f7cfb8c781060fe93bc54eff9e93c67a5a222a6524b0a69c1dd29cff1f4be9b79d6ed19f1461a6ae67dad23333"], 0x18) 14:18:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="0008008000000000f4ffffff0700010075333200580002001400050000000000000000000000000000000000400001003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000002000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e29883fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea593958bc14fce6e66e80c1ab3194534ba4e973684b27793bff837d3904ed5fbf6131acf4772231985cad4db7e53a415aca596e8ff97da461e3680d438036500000000000000"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:38 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 14:18:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="0008008000000000f4ffffff0700010075333200580002001400050000000000000000000000000000000000400001003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000002000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e29883fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea593958bc14fce6e66e80c1ab3194534ba4e973684b27793bff837d3904ed5fbf6131acf4772231985cad4db7e53a415aca596e8ff97da461e3680d438036500000000000000"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:38 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0xce441, 0x0) write$char_raw(r0, &(0x7f0000000400)={"cc"}, 0x200) 14:18:38 executing program 2: r0 = socket(0x0, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:18:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="0008008000000000f4ffffff0700010075333200580002001400050000000000000000000000000000000000400001003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000002000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e29883fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea593958bc14fce6e66e80c1ab3194534ba4e973684b27793bff837d3904ed5fbf6131acf4772231985cad4db7e53a415aca596e8ff97da461e3680d438036500000000000000"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:38 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 213.127787][ T27] kauditd_printk_skb: 19 callbacks suppressed [ 213.127797][ T27] audit: type=1800 audit(1599747518.691:43): pid=12183 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15957 res=0 errno=0 14:18:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) r1 = socket(0x26, 0x2400000001, 0x8) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 14:18:38 executing program 0: socket(0x23, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f00000003c0)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x7e}, 0x0, 0x0) [ 213.320815][ T27] audit: type=1804 audit(1599747518.731:44): pid=12183 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir905764576/syzkaller.1w80CY/56/file0/file0" dev="sda1" ino=15957 res=1 errno=0 [ 213.353254][ T27] audit: type=1804 audit(1599747518.811:45): pid=12202 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir905764576/syzkaller.1w80CY/56/file0/file0" dev="sda1" ino=15957 res=1 errno=0 14:18:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/200, 0xc8) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r1, 0x0, 0xffffff38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) 14:18:39 executing program 2: r0 = socket(0x0, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:18:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:39 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) r1 = socket(0x26, 0x2400000001, 0x8) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 14:18:39 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)={0x4d, 0x0, 0xb, 0xa, 0x66770579, 0x81}) 14:18:39 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1ff, 0x0) read$fb(r0, &(0x7f0000000000)=""/92, 0x2000005c) 14:18:39 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:18:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x84}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:39 executing program 2: r0 = socket(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 214.100486][ T27] audit: type=1800 audit(1599747519.661:46): pid=12238 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15973 res=0 errno=0 14:18:39 executing program 1: r0 = io_uring_setup(0x339a, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x6, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x84200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe5, 0x42, 0x5, 0x3f, 0x0, 0x10f0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x400, 0x8, 0xff, 0x5, 0x492d354e, 0x6, 0x5}, 0x0, 0x10, r1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x5451, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f00000001c0)={0x7, 0x5, 0xbd, 0x0, [], [], [], 0xb3b, 0x6, 0x2, 0x0, "8b1b8c608a7a7747e16bc77274643d7d"}) r4 = getpgid(0x0) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000580)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="328563b598c8c18e0d4c8e47911f00", 0xf}], 0x1}, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r5, &(0x7f0000000340)={r3, r2, 0x5}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xfffffffffffffff9, 0x400040) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) 14:18:39 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 214.195866][ T27] audit: type=1804 audit(1599747519.661:47): pid=12238 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir905764576/syzkaller.1w80CY/57/file0/file0" dev="sda1" ino=15973 res=1 errno=0 [ 214.246637][ T27] audit: type=1804 audit(1599747519.741:48): pid=12252 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir905764576/syzkaller.1w80CY/57/file0/file0" dev="sda1" ino=15973 res=1 errno=0 14:18:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/200, 0xc8) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r1, 0x0, 0xffffff38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:18:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:40 executing program 2: r0 = socket(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:18:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x10e, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='lockproto=lock_nolock,statfs_quantum']) 14:18:40 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:40 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0xd, &(0x7f0000000000)={0x84, @private, 0x0, 0x0, 'fo\x00', 0x0, 0xce}, 0x2c) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)={0x84, @private, 0x0, 0x0, 'fo\x00'}, 0x2c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x3, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 14:18:40 executing program 2: r0 = socket(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 214.960073][T12279] gfs2: Bad value for 'statfs_quantum' 14:18:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000f4ffffff0700010075333200580002001400050000000000000000000000000000000000400001003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000002000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e29883fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea593958bc14fce6e66e80c1ab3194534ba4e973684b27793bff837d3904ed5fbf6131acf4772231985cad4db7e53a415aca596e8ff97da461e3680d438036500000000000000"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 215.043142][ T27] audit: type=1800 audit(1599747520.611:49): pid=12296 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15972 res=0 errno=0 14:18:40 executing program 1: perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 14:18:40 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:40 executing program 2: socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:18:40 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0xd, &(0x7f0000000000)={0x84, @private, 0x0, 0x0, 'fo\x00', 0x0, 0xce}, 0x2c) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)={0x84, @private, 0x0, 0x0, 'fo\x00'}, 0x2c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x3, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) [ 215.179091][ T27] audit: type=1804 audit(1599747520.631:50): pid=12296 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir905764576/syzkaller.1w80CY/58/file0/file0" dev="sda1" ino=15972 res=1 errno=0 [ 215.294703][ T27] audit: type=1804 audit(1599747520.721:51): pid=12317 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir905764576/syzkaller.1w80CY/58/file0/file0" dev="sda1" ino=15972 res=1 errno=0 14:18:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x29, 0x8, 0x0, 0x300) 14:18:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:41 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:41 executing program 2: socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:18:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/200, 0xc8) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r1, 0x0, 0xffffff38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:18:41 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x3, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x604d00, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) recvmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/157, 0x9d}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/29, 0x1d}, {&(0x7f0000000440)=""/71, 0x47}], 0x6, &(0x7f0000000540)=""/56, 0x38}, 0x40000102) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0xc040, 0x0) write$input_event(r1, &(0x7f0000000140)={{}, 0x2, 0x9, 0xfff}, 0x18) r4 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0xda24, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f00000005c0)={0x100, 0x961, 0x7}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x5c00, 0x3b, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 14:18:41 executing program 2: socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:18:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0xff40) 14:18:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000f4ffffff0700010075333200580002001400050000000000000000000000000000000000400001003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000002000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e29883fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea593958bc14fce6e66e80c1ab3194534ba4e973684b27793bff837d3904ed5fbf6131acf4772231985cad4db7e53a415aca596e8ff97da461e3680d438036500000000000000"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 216.020913][ T27] audit: type=1800 audit(1599747521.582:52): pid=12397 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15999 res=0 errno=0 [ 216.045458][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:18:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}) 14:18:41 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280), 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:41 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 14:18:41 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x3, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x604d00, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) recvmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/157, 0x9d}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/29, 0x1d}, {&(0x7f0000000440)=""/71, 0x47}], 0x6, &(0x7f0000000540)=""/56, 0x38}, 0x40000102) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0xc040, 0x0) write$input_event(r1, &(0x7f0000000140)={{}, 0x2, 0x9, 0xfff}, 0x18) r4 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0xda24, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f00000005c0)={0x100, 0x961, 0x7}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x5c00, 0x3b, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 14:18:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000f4ffffff0700010075333200580002001400050000000000000000000000000000000000400001003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000002000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e29883fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea593958bc14fce6e66e80c1ab3194534ba4e973684b27793bff837d3904ed5fbf6131acf4772231985cad4db7e53a415aca596e8ff97da461e3680d438036500000000000000"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:41 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x3, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x604d00, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) recvmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/157, 0x9d}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/29, 0x1d}, {&(0x7f0000000440)=""/71, 0x47}], 0x6, &(0x7f0000000540)=""/56, 0x38}, 0x40000102) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0xc040, 0x0) write$input_event(r1, &(0x7f0000000140)={{}, 0x2, 0x9, 0xfff}, 0x18) r4 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0xda24, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f00000005c0)={0x100, 0x961, 0x7}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x5c00, 0x3b, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 14:18:41 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 14:18:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/200, 0xc8) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r1, 0x0, 0xffffff38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:18:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000f4ffffff0700010075333200580002001400050000000000000000000000000000000000400001003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000002000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e29883fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea593958bc14fce6e66e80c1ab3194534ba4e973684b27793bff837d3904ed5fbf6131acf4772231985cad4db7e53a415aca596e8ff97da461e3680d438036500000000000000"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:42 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x3, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x604d00, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) recvmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/157, 0x9d}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/29, 0x1d}, {&(0x7f0000000440)=""/71, 0x47}], 0x6, &(0x7f0000000540)=""/56, 0x38}, 0x40000102) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0xc040, 0x0) write$input_event(r1, &(0x7f0000000140)={{}, 0x2, 0x9, 0xfff}, 0x18) r4 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0xda24, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f00000005c0)={0x100, 0x961, 0x7}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x5c00, 0x3b, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 14:18:42 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280), 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:42 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 14:18:42 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x3, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x604d00, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) recvmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/157, 0x9d}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/29, 0x1d}, {&(0x7f0000000440)=""/71, 0x47}], 0x6, &(0x7f0000000540)=""/56, 0x38}, 0x40000102) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0xc040, 0x0) write$input_event(r1, &(0x7f0000000140)={{}, 0x2, 0x9, 0xfff}, 0x18) r4 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0xda24, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f00000005c0)={0x100, 0x961, 0x7}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x5c00, 0x3b, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 14:18:42 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x2, [{}, {}]}, 0x48) 14:18:42 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x2, [{}, {}]}, 0x48) 14:18:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:42 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x2, [{}, {}]}, 0x48) 14:18:42 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280), 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:42 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000080)={[{@index_on='index=on'}]}) [ 217.104688][T12494] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 217.139990][T12494] overlayfs: missing 'lowerdir' 14:18:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000f4ffffff0700010075333200580002001400050000000000000000000000000000000000400001003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000002000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e29883fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea593958bc14fce6e66e80c1ab3194534ba4e973684b27793bff837d3904ed5fbf6131acf4772231985cad4db7e53a415aca596e8ff97da461e3680d438036500000000000000"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:43 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 14:18:43 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x2, [{}, {}]}, 0x48) 14:18:43 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/200, 0xc8) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r1, 0x0, 0xffffff38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 14:18:43 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$btrfs(&(0x7f0000000300)='btrfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x31a0029, &(0x7f0000000800)) 14:18:43 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:43 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:43 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:43 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x2, [{}, {}]}, 0x48) 14:18:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:43 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 14:18:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:43 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x2, [{}, {}]}, 0x48) 14:18:43 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:18:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/200, 0xc8) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r1, 0x0, 0xffffff38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 14:18:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x45, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 14:18:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:44 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x2, [{}, {}]}, 0x48) 14:18:44 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x0, [[0x5, 0x3f, 0x8, 0x6, 0x0, 0x0, 0x2, 0x2], [0x3, 0x0, 0x6, 0x8, 0x5, 0x6, 0x6, 0x10000], [0xc0, 0x0, 0x2, 0x42, 0xc39, 0x4, 0x0, 0x401]], [], [{0x1ff, 0x0, 0x1}, {0x1, 0xf46a60f9, 0x0, 0x1, 0x0, 0x1}, {0x0, 0xab3, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x916a, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x1f}, {0x6, 0x33d, 0x1, 0x0, 0x1}, {0xfffff8d4, 0x9}, {0x8, 0x80000000, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x3f, 0x0, 0x1, 0x1}, {0x5, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x1000, 0x1c000000, 0x1, 0x1, 0x1, 0x1}, {0x6, 0x24000000, 0x1, 0x0, 0x1}], [], 0x4}) [ 218.671825][T12520] fuse: Bad value for 'user_id' [ 218.715766][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 218.715779][ T27] audit: type=1800 audit(1599747524.282:61): pid=12578 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16021 res=0 errno=0 14:18:44 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:44 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x2, [{}, {}]}, 0x48) 14:18:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:44 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 218.885929][ T27] audit: type=1804 audit(1599747524.282:62): pid=12578 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir905764576/syzkaller.1w80CY/62/file0/file0" dev="sda1" ino=16021 res=1 errno=0 14:18:44 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) close(r0) 14:18:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x0, [[0x5, 0x3f, 0x8, 0x6, 0x0, 0x0, 0x2, 0x2], [0x3, 0x0, 0x6, 0x8, 0x5, 0x6, 0x6, 0x10000], [0xc0, 0x0, 0x2, 0x42, 0xc39, 0x4, 0x0, 0x401]], [], [{0x1ff, 0x0, 0x1}, {0x1, 0xf46a60f9, 0x0, 0x1, 0x0, 0x1}, {0x0, 0xab3, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x916a, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x1f}, {0x6, 0x33d, 0x1, 0x0, 0x1}, {0xfffff8d4, 0x9}, {0x8, 0x80000000, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x3f, 0x0, 0x1, 0x1}, {0x5, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x1000, 0x1c000000, 0x1, 0x1, 0x1, 0x1}, {0x6, 0x24000000, 0x1, 0x0, 0x1}], [], 0x4}) [ 219.035841][ T27] audit: type=1804 audit(1599747524.352:63): pid=12593 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir905764576/syzkaller.1w80CY/62/file0/file0" dev="sda1" ino=16021 res=1 errno=0 14:18:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/200, 0xc8) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r1, 0x0, 0xffffff38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 14:18:45 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x2, [{}, {}]}, 0x48) 14:18:45 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:45 executing program 1: r0 = syz_io_uring_setup(0x36cf, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) io_uring_enter(r0, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ee4000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x4a8f, 0x0, 0x0, 0x0, 0x0) 14:18:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013bd3"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/234, 0xea) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000000013f"], 0x1104}], 0x1}, 0x0) 14:18:45 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 14:18:45 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 219.596293][T12636] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 219.673020][T12636] netlink: 2176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.705198][T12636] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.714794][ T27] audit: type=1804 audit(1599747525.272:64): pid=12651 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir024707419/syzkaller.At2vvP/87/bus" dev="sda1" ino=16049 res=1 errno=0 14:18:45 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:45 executing program 2: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x2, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x24}, @jmp={0x5, 0x0, 0x9}], &(0x7f00000002c0)='GPL\x00', 0x1, 0xea, &(0x7f0000000300)=""/234, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 219.835350][ T27] audit: type=1804 audit(1599747525.272:65): pid=12651 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir024707419/syzkaller.At2vvP/87/bus" dev="sda1" ino=16049 res=1 errno=0 14:18:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab7baa81cf128f5f61a199ab7c2badfb67c00ca0130d28e15c05fb9a13f9557e4a9191f6c4777f30dd903a033da4c91cdb59070000001f10aca3e062d95598fbf27def5237116d72d45ead01d0cb6ad41f7185ad6f4506ae44b9c79abba5de97372bd4a87357cd6c895700dcebe3841073e60b046593009b800ad382a20c977b2bc05a92ef537fba6c7aa8ace4028620a6dbcdc47aa8deb098bdc4dffcf0c83781dca42c3b84e4413287a9826258021148cd41bd1ea970a4e83414e7792fd58775c016148b3b897d13fceee05de01a1ac64bd3a46aaa670a91144a57f9ba831d2bfdab353e056a1b4ab9880cb4dc429ffd9fb073c079a94f3593bff338e344cde2713320e1e170f3768eefd484a84a6d1823df95d157a641aaa7dc6b75c3bfd706"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 219.906742][T12673] syz-executor.2[12673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.907625][T12673] syz-executor.2[12673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.988792][ T27] audit: type=1800 audit(1599747525.332:66): pid=12652 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16053 res=0 errno=0 [ 220.083763][ T27] audit: type=1804 audit(1599747525.332:67): pid=12652 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir905764576/syzkaller.1w80CY/63/file0/file0" dev="sda1" ino=16053 res=1 errno=0 [ 220.111335][ T27] audit: type=1804 audit(1599747525.432:68): pid=12669 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir905764576/syzkaller.1w80CY/63/file0/file0" dev="sda1" ino=16053 res=1 errno=0 14:18:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/200, 0xc8) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r1, 0x0, 0xffffff38) 14:18:46 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:18:46 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000002c0)) 14:18:46 executing program 2: r0 = socket$inet6(0x2, 0x3, 0x20) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x500, 0xf0ff7f}, 0x2000000c, &(0x7f00000001c0)={0x0}}, 0x0) 14:18:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000f4ffffff0700010075333200580002001400050000000000000000000000000000000000400001003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000002000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e29883fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea593958bc14fce6e66e80c1ab3194534ba4e973684b27793bff837d3904ed5fbf6131acf4772231985cad4db7e53a415aca596e8ff97da461e3680d438036500000000000000"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="c3c867607578a307b78c408f3535", 0x0, 0x0, 0x0, 0x41, 0x0, &(0x7f0000000140)="410ee9c3c373b545e21627d24baa2af6359f383ca0127f3c2e6cdaf214e882ded73af90f44dc77cde45c9215a8daa0dbcb98072350c56d4408b96955ad02df5a08", 0x0}, 0x40) 14:18:46 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x0, 0x190, 0xffffffff, 0x2a0, 0x0, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@private, @remote, 0x0, 0x0, 'geneve1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'xfrm0\x00', 'team0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @local, @port, @gre_key}}}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'xfrm0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @remote, @gre_key, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 14:18:46 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 220.547556][T12699] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 14:18:46 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x28, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x44) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000140)={0x18, 0x0, 0x0, {0x1}}, 0x18) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0xff030000, 0x0, 0x40000, 0x7, &(0x7f00000000c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x1100430, 0x0, 0x7, 0x0, 0x8}}, 0x50) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:18:46 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, 0x0, 0x2000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ipx={0x4, 0x0, 0x0, "f7175c47b9a8", 0x7}, @vsock, @hci, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8, 0x6}) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r1, &(0x7f0000003c00)={0x2020}, 0x2020) write$FUSE_ATTR(r1, &(0x7f0000005c40)={0x78, 0x0, r3, {0x400000000007, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) geteuid() 14:18:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xf55cb023a46fefee, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000260000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x200, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001600010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="140002"], 0x2c}}, 0x0) [ 220.678608][ T27] audit: type=1800 audit(1599747526.242:69): pid=12718 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16065 res=0 errno=0 [ 220.685494][T12720] CUSE: unknown device info "ÿÿÿÿ" [ 220.734283][T12720] CUSE: DEVNAME unspecified [ 220.744070][ T27] audit: type=1804 audit(1599747526.272:70): pid=12718 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir905764576/syzkaller.1w80CY/64/file0/file0" dev="sda1" ino=16065 res=1 errno=0 [ 220.771235][T12720] CUSE: unknown device info "ÿÿÿÿ" [ 220.778517][T12720] CUSE: DEVNAME unspecified [ 221.444795][T12718] ================================================================== [ 221.452929][T12718] BUG: KCSAN: data-race in __writeback_single_inode / ext4_set_iomap [ 221.460980][T12718] [ 221.463292][T12718] write to 0xffff8880ad124c50 of 8 bytes by task 12735 on cpu 0: [ 221.470983][T12718] __writeback_single_inode+0x256/0x600 [ 221.476511][T12718] writeback_single_inode+0x11f/0x580 [ 221.481855][T12718] sync_inode_metadata+0x52/0x70 [ 221.486767][T12718] ext4_sync_file+0x335/0x6e0 [ 221.491419][T12718] vfs_fsync_range+0x107/0x120 [ 221.496162][T12718] ext4_buffered_write_iter+0x369/0x3b0 [ 221.501677][T12718] ext4_file_write_iter+0x768/0x1060 [ 221.508076][T12718] do_iter_readv_writev+0x32e/0x3d0 [ 221.513340][T12718] do_iter_write+0x112/0x4b0 [ 221.517908][T12718] vfs_iter_write+0x4c/0x70 [ 221.522388][T12718] iter_file_splice_write+0x41a/0x770 [ 221.527745][T12718] direct_splice_actor+0x95/0x160 [ 221.532743][T12718] splice_direct_to_actor+0x365/0x660 [ 221.538086][T12718] do_splice_direct+0xf2/0x170 [ 221.542822][T12718] do_sendfile+0x56a/0xba0 [ 221.547225][T12718] __x64_sys_sendfile64+0xf2/0x130 [ 221.552326][T12718] do_syscall_64+0x39/0x80 [ 221.556724][T12718] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 221.562671][T12718] [ 221.564987][T12718] read to 0xffff8880ad124c50 of 8 bytes by task 12718 on cpu 1: [ 221.572590][T12718] ext4_set_iomap+0x138/0x3e0 [ 221.577239][T12718] ext4_iomap_begin+0x5a0/0x5f0 [ 221.582068][T12718] iomap_apply+0x8b/0x540 [ 221.586442][T12718] iomap_dio_rw+0x434/0x980 [ 221.590930][T12718] ext4_file_write_iter+0xdd5/0x1060 [ 221.597181][T12718] do_iter_readv_writev+0x32e/0x3d0 [ 221.602360][T12718] do_iter_write+0x112/0x4b0 [ 221.606921][T12718] vfs_iter_write+0x4c/0x70 [ 221.611399][T12718] iter_file_splice_write+0x41a/0x770 [ 221.616742][T12718] direct_splice_actor+0x95/0x160 [ 221.621760][T12718] splice_direct_to_actor+0x365/0x660 [ 221.627114][T12718] do_splice_direct+0xf2/0x170 [ 221.631850][T12718] do_sendfile+0x56a/0xba0 [ 221.636238][T12718] __x64_sys_sendfile64+0xf2/0x130 [ 221.641330][T12718] do_syscall_64+0x39/0x80 [ 221.645732][T12718] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 221.651678][T12718] [ 221.653979][T12718] Reported by Kernel Concurrency Sanitizer on: [ 221.660165][T12718] CPU: 1 PID: 12718 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 221.668890][T12718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.679002][T12718] ================================================================== [ 221.687034][T12718] Kernel panic - not syncing: panic_on_warn set ... [ 221.693593][T12718] CPU: 1 PID: 12718 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 221.702233][T12718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.712263][T12718] Call Trace: [ 221.715530][T12718] dump_stack+0x10f/0x19d [ 221.719973][T12718] panic+0x207/0x64a [ 221.723842][T12718] ? vprintk_emit+0x44a/0x4f0 [ 221.728519][T12718] kcsan_report+0x684/0x690 [ 221.733011][T12718] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 221.738530][T12718] ? ext4_set_iomap+0x138/0x3e0 [ 221.743375][T12718] ? ext4_iomap_begin+0x5a0/0x5f0 [ 221.748372][T12718] ? iomap_apply+0x8b/0x540 [ 221.752906][T12718] ? iomap_dio_rw+0x434/0x980 [ 221.757554][T12718] ? ext4_file_write_iter+0xdd5/0x1060 [ 221.762988][T12718] ? do_iter_readv_writev+0x32e/0x3d0 [ 221.768331][T12718] ? do_iter_write+0x112/0x4b0 [ 221.773063][T12718] ? vfs_iter_write+0x4c/0x70 [ 221.777713][T12718] ? iter_file_splice_write+0x41a/0x770 [ 221.783230][T12718] ? direct_splice_actor+0x95/0x160 [ 221.788498][T12718] ? splice_direct_to_actor+0x365/0x660 [ 221.794033][T12718] ? do_splice_direct+0xf2/0x170 [ 221.799048][T12718] ? do_sendfile+0x56a/0xba0 [ 221.803612][T12718] ? __x64_sys_sendfile64+0xf2/0x130 [ 221.809478][T12718] ? do_syscall_64+0x39/0x80 [ 221.814151][T12718] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 221.820197][T12718] ? __this_cpu_preempt_check+0x18/0x20 [ 221.825803][T12718] ? percpu_counter_add_batch+0x112/0x130 [ 221.831498][T12718] kcsan_setup_watchpoint+0x41e/0x4a0 [ 221.836856][T12718] ? workingset_activation+0x1b0/0x1b0 [ 221.842303][T12718] ext4_set_iomap+0x138/0x3e0 [ 221.847041][T12718] ext4_iomap_begin+0x5a0/0x5f0 [ 221.851875][T12718] ? iomap_dio_rw+0x434/0x980 [ 221.856532][T12718] iomap_apply+0x8b/0x540 [ 221.860832][T12718] ? xz_dec_bcj_run+0xf0/0x6f0 [ 221.865572][T12718] iomap_dio_rw+0x434/0x980 [ 221.870047][T12718] ? iomap_dio_rw+0x980/0x980 [ 221.874882][T12718] ext4_file_write_iter+0xdd5/0x1060 [ 221.880143][T12718] do_iter_readv_writev+0x32e/0x3d0 [ 221.885322][T12718] do_iter_write+0x112/0x4b0 [ 221.889886][T12718] ? kmalloc_array+0x2d/0x40 [ 221.894448][T12718] ? splice_from_pipe_next+0x217/0x260 [ 221.899880][T12718] vfs_iter_write+0x4c/0x70 [ 221.904355][T12718] iter_file_splice_write+0x41a/0x770 [ 221.909705][T12718] ? splice_from_pipe+0xc0/0xc0 [ 221.914529][T12718] direct_splice_actor+0x95/0x160 [ 221.919527][T12718] splice_direct_to_actor+0x365/0x660 [ 221.924883][T12718] ? do_splice_direct+0x170/0x170 [ 221.929969][T12718] do_splice_direct+0xf2/0x170 [ 221.934707][T12718] ? check_preemption_disabled+0x90/0x140 [ 221.940408][T12718] do_sendfile+0x56a/0xba0 [ 221.944800][T12718] __x64_sys_sendfile64+0xf2/0x130 [ 221.949892][T12718] do_syscall_64+0x39/0x80 [ 221.954290][T12718] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 221.960154][T12718] RIP: 0033:0x45d5b9 [ 221.964461][T12718] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.984557][T12718] RSP: 002b:00007f3e49022c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 221.992939][T12718] RAX: ffffffffffffffda RBX: 0000000000027980 RCX: 000000000045d5b9 [ 222.000994][T12718] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 222.009114][T12718] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 222.017336][T12718] R10: 000000007fffffff R11: 0000000000000246 R12: 000000000118cf4c [ 222.025279][T12718] R13: 00007ffd1ef09f1f R14: 00007f3e490239c0 R15: 000000000118cf4c [ 222.034851][T12718] Kernel Offset: disabled [ 222.039159][T12718] Rebooting in 86400 seconds..