, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e7, &(0x7f00000000c0)={0x0, @generic={0x0, "0f561f2cc8ceeba3d66434f08c00"}, @xdp, @sco={0x1f, @fixed}}) [ 790.608293][ T4486] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 13:17:45 executing program 3: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x10}, [], {}, [], {0x8}}, 0x24, 0x0) 13:17:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b34, 0x3d6) 13:17:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:45 executing program 1: socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x0) listen(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:17:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xc, 0x3, 0x400}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f00000001c0), &(0x7f00000004c0)}, 0x20) 13:17:46 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0x0, 0x0, 0x110, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r4}, {0xffffffffffffffff, 0x421}], 0x3, 0x0, &(0x7f00000001c0)={[0x5]}, 0x8) memfd_create(&(0x7f0000000200)='\vem1\xc1\xf8\xa6\x8dN\xaa\xa2\xac#*\xef\xd9NeX\xab#\xcc\x942\xd3\xb44\xf0#oT\t$\xca\xcd\xd6\xbe\x17\x9d\xfd\x15\x98_\xda\xc5\xda424\xf0\xc7v\xe3PJ\xae\xb9n\xda]tq\xec\xb5\xbav\xd8\xd3\xbb\x1a7\xe43\x7f\x8b\t\x15\xe3F:AhJ\xb8W\x0fM\xc8\xc2AT\a1\xcf\xbc\xc4&)\xcd\x12\x1e\x9c\xdagia\xdd\x1dg\x89\x9c\x8f\x9e\x01\x81?\xc1^\t\xa5\xa8o_\xb4\xa3\xb5\xa9R\xe3\xc2\x91\x90\xf86\xd2#\x00\xfa)\xac\t[\x853\xd7q\x02\x83\x12\xfc\rN\x80\x88\xfc\xff\xbdw\xb6(BK\x9b\xacz\x9a\xb2\xdb\x03\xdcf\xba`.8\xbd0)s\x11\xa3b\x91\x85\x7f|\x03\x1cI74\xa9\xf6\xce%\x9d\x95\xd6\x15\xe5{}p\t\xb9\xd9\xaf\xe6\xb4KZ\xb710\x95\xb7\x96\xe1\xd3\xe4\xa1\xa1T[!Z\a\xee\x10D\xea\xc2\x9f9\x94\x9fL9\xfb\xd1\x9a\x13\x1f\xafhm\xda\x7f\x9en\x97\xb3\x1b6\xff \xa8\xd2\\\xda\x13\xd8%\xfe\v\x84\xdcp\xfb\xbbI\xaeh\xc3\xd3\xf36\xb4DAS\x8e\x99\x9b\x94\x03\xeeA5G6\x89\xd9u\x96F\xe1\xf5C%7\x05\x1a\x9c', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000000)={{0x2, 0x0, @descriptor="22b79e8c6e455516"}}) 13:17:46 executing program 3: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x10}, [], {}, [], {0x8}}, 0x24, 0x0) [ 791.094921][ T4611] hub 9-0:1.0: USB hub found 13:17:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b34, 0x3d6) [ 791.142023][ T4611] hub 9-0:1.0: 8 ports detected 13:17:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xc, 0x3, 0x400}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f00000001c0), &(0x7f00000004c0)}, 0x20) 13:17:46 executing program 3: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x10}, [], {}, [], {0x8}}, 0x24, 0x0) 13:17:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xc, 0x3, 0x400}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f00000001c0), &(0x7f00000004c0)}, 0x20) [ 791.390273][ T4611] hub 9-0:1.0: USB hub found [ 791.419302][ T4611] hub 9-0:1.0: 8 ports detected 13:17:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b34, 0x3d6) 13:17:46 executing program 3: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x10}, [], {}, [], {0x8}}, 0x24, 0x0) 13:17:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xc, 0x3, 0x400}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f00000001c0), &(0x7f00000004c0)}, 0x20) 13:17:46 executing program 1: socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x0) listen(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:17:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xc, 0x3, 0x400}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f00000001c0), &(0x7f00000004c0)}, 0x20) 13:17:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xc, 0x3, 0x400}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f00000001c0), &(0x7f00000004c0)}, 0x20) [ 792.103133][ T4853] hub 9-0:1.0: USB hub found [ 792.115346][ T4853] hub 9-0:1.0: 8 ports detected 13:17:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:47 executing program 0: socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x0) listen(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:17:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 792.518041][ T4871] hub 9-0:1.0: USB hub found [ 792.548389][ T4871] hub 9-0:1.0: 8 ports detected 13:17:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 792.687689][ T4880] hub 9-0:1.0: USB hub found [ 792.701235][ T4880] hub 9-0:1.0: 8 ports detected [ 792.821043][ T4883] hub 9-0:1.0: USB hub found [ 792.830291][ T4883] hub 9-0:1.0: 8 ports detected 13:17:48 executing program 1: socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x0) listen(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:17:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="0800040001dc2d754fbfd16e9dacc7eea0af62549f15f19ad036d349be6fd4e18949c32e1d29e80c72c40c65656e7481d3da43559288a418f317591f0903789bc678096ec19af0130328c4e0be1e12644309920f7ce5b16981293f2645fcbfdc807d3bdd492906f6412c98db543bbc28cbab6eb05b7696a5135834c2ae09d66e496c9101bc5b6d3164155eae98dd86ee254197cc30601ea0d88ca35368363280f8902fd459a1cb06ee15e49e8a3dceb4aa8fdead73083d5e40311e68ebee90e8bdf16c92ad1bcd74dbe6f19e0dd05c0d75a45d03000000577529a60301ee4f94221e154e0be67886705cc859f0a1f715229b8b9ebd8118229e3820a342e2dc099e102f4642ff07cdc9f34b6ce8448004c073f3a9f78cb39be43fef96c663f53c1c6a591b901d4107", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="0800040001dc2d754fbfd16e9dacc7eea0af62549f15f19ad036d349be6fd4e18949c32e1d29e80c72c40c65656e7481d3da43559288a418f317591f0903789bc678096ec19af0130328c4e0be1e12644309920f7ce5b16981293f2645fcbfdc807d3bdd492906f6412c98db543bbc28cbab6eb05b7696a5135834c2ae09d66e496c9101bc5b6d3164155eae98dd86ee254197cc30601ea0d88ca35368363280f8902fd459a1cb06ee15e49e8a3dceb4aa8fdead73083d5e40311e68ebee90e8bdf16c92ad1bcd74dbe6f19e0dd05c0d75a45d03000000577529a60301ee4f94221e154e0be67886705cc859f0a1f715229b8b9ebd8118229e3820a342e2dc099e102f4642ff07cdc9f34b6ce8448004c073f3a9f78cb39be43fef96c663f53c1c6a591b901d4107", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:48 executing program 3: socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x0) listen(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 793.152261][ T4890] hub 9-0:1.0: USB hub found [ 793.180891][ T4890] hub 9-0:1.0: 8 ports detected 13:17:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000bc0)="b4"}) 13:17:48 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 793.441140][ T4903] hub 9-0:1.0: USB hub found [ 793.452693][ T4903] hub 9-0:1.0: 8 ports detected 13:17:48 executing program 0: socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x0) listen(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:17:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000bc0)="b4"}) 13:17:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="0800040001dc2d754fbfd16e9dacc7eea0af62549f15f19ad036d349be6fd4e18949c32e1d29e80c72c40c65656e7481d3da43559288a418f317591f0903789bc678096ec19af0130328c4e0be1e12644309920f7ce5b16981293f2645fcbfdc807d3bdd492906f6412c98db543bbc28cbab6eb05b7696a5135834c2ae09d66e496c9101bc5b6d3164155eae98dd86ee254197cc30601ea0d88ca35368363280f8902fd459a1cb06ee15e49e8a3dceb4aa8fdead73083d5e40311e68ebee90e8bdf16c92ad1bcd74dbe6f19e0dd05c0d75a45d03000000577529a60301ee4f94221e154e0be67886705cc859f0a1f715229b8b9ebd8118229e3820a342e2dc099e102f4642ff07cdc9f34b6ce8448004c073f3a9f78cb39be43fef96c663f53c1c6a591b901d4107", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000bc0)="b4"}) [ 793.835379][ T4919] hub 9-0:1.0: USB hub found [ 793.844861][ T4919] hub 9-0:1.0: 8 ports detected 13:17:49 executing program 1: socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x0) listen(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:17:49 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000bc0)="b4"}) 13:17:49 executing program 3: socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x0) listen(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:17:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r1, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b000000000000000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000a000000000005001a00"], 0x4}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYBLOB="00022bbd7000fcdbdf558d64251200000005002d0001000000080031000800000008002b00e1ffffff"], 0x2}, 0x1, 0x0, 0x0, 0x20000014}, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x7, 0x200, 0x9, 0x9, "cfea04710403ca34cc9ff8ab60037fce393dbe"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:17:49 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:49 executing program 2: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 794.373105][ T4936] hub 9-0:1.0: USB hub found [ 794.389233][ T4936] hub 9-0:1.0: 8 ports detected 13:17:49 executing program 0: socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x0) listen(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:17:49 executing program 4: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:50 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:50 executing program 3: socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x0) listen(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:17:50 executing program 1: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:50 executing program 2: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:50 executing program 0: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:50 executing program 4: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:51 executing program 3: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:51 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:51 executing program 2: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:51 executing program 1: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:51 executing program 0: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:51 executing program 4: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:52 executing program 0: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:52 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:52 executing program 3: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:52 executing program 1: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:52 executing program 2: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x1ea, 0x16}, {&(0x7f0000000040)="0be5a941", 0x4}]) [ 798.392652][ T5229] Dev loop4 SGI disklabel: csum bad, label corrupted [ 798.415552][ T5229] Dev loop4: unable to read RDB block 1 [ 798.438055][ T5229] loop4: unable to read partition table [ 798.483556][ T5229] loop4: partition table beyond EOD, truncated [ 798.489781][ T5229] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:17:53 executing program 2: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:53 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 13:17:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x1ea, 0x16}, {&(0x7f0000000040)="0be5a941", 0x4}]) 13:17:54 executing program 3: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:54 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:54 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, &(0x7f0000000000)='no\x1a\x16\x11,lin\x1c\n\x00\x00\x01\x00\x00\x00q\x00') [ 799.092249][ T5447] Dev loop4 SGI disklabel: csum bad, label corrupted [ 799.099377][ T5447] Dev loop4: unable to read RDB block 1 [ 799.113077][ T5447] loop4: unable to read partition table [ 799.147474][ T5447] loop4: partition table beyond EOD, truncated [ 799.232084][ T5447] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:17:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x1a1002) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000001440)={0x0, 0x3f, 0x2}) dup3(r1, r2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000200)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000001c0)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, 0x0) getcwd(&(0x7f0000000440)=""/225, 0xe1) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x4, 0x0, 0x800000000000000, 0x9, 0x0, 0x4c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe]}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x8, &(0x7f0000000340)={[0x1000]}, 0x8) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) [ 799.362082][ T5459] hugetlbfs: Unknown parameter 'no' 13:17:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x1ea, 0x16}, {&(0x7f0000000040)="0be5a941", 0x4}]) 13:17:54 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, &(0x7f0000000000)='no\x1a\x16\x11,lin\x1c\n\x00\x00\x01\x00\x00\x00q\x00') 13:17:54 executing program 2: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 799.692707][ T5570] Dev loop4 SGI disklabel: csum bad, label corrupted [ 799.719404][ T5570] Dev loop4: unable to read RDB block 1 [ 799.748721][ T5570] loop4: unable to read partition table [ 799.771919][ T5570] loop4: partition table beyond EOD, truncated [ 799.830331][ T5570] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:17:54 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, &(0x7f0000000000)='no\x1a\x16\x11,lin\x1c\n\x00\x00\x01\x00\x00\x00q\x00') [ 799.886251][ T5678] hugetlbfs: Unknown parameter 'no' [ 800.126807][ T5686] hugetlbfs: Unknown parameter 'no' 13:17:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000004c0)="dab52a05379d1bd81d0cdeffdd3a4f7095420907e7b5ea064e110aeda73ce07c665be67776737dd05fc56f12090421b6002bb591828fcd9605f597657a8f5c15a5c3318769be9639a0dd0cf4167ac46253c409e948b193bcb18fadb68fc652614f5c7d75d9cbf354c35d6885f1dc23ab3607a63683b23c66b84544704f027d5a013f2c0fc67ef8696dafae829b4719e530bd249fcc4ab9fbf13eeb53a0a1d56441212b58d5893c4b7108e758751cde18746fd2ffc40b54b8e04e5ec46755554b17e79988f763319d3d589135f0d727665cb04ffa4d9ff48f4fdef85cbb09912c6f79c5c88756d7b56393fc49a2f5f019816ad5e8f486d994b392a65f33275c72ee806af13033f53c3346f7377f4a08719ae7e3cee3c9d1222876f7756b07d41e9ff7a6fb516c241bbdbf7c8c416dc09e4843f3b538666b7a8e02755e9015485000c03979374625ac5090c3b04dc3b9910967ef5729097a4663ab2f8d6efc9fb92ca9772c9d41d0bae363acc1f33e6f73cb884f90d04cc67828dba546d0e9383223134a9bc39a80f220d9bc6e93a06505393f8679f10151be5689719f5fa8ee5b7471998b614bd7122a0eec415ef14df285cd4a9756e520719712d3fcfe7d7f125c28a1064c24bebd3edb13ed7745f3d7ad5d4382bf9dcfc9051dc05a1d2893aabf34574e8f6055b409db", 0x1ea, 0x16}, {&(0x7f0000000040)="0be5a941", 0x4}]) 13:17:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)={@val, @void, @eth={@random="9f84bb57964b", @local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @broadcast, {[@ra={0x94, 0x4}]}}}}}}}, 0x72) 13:17:55 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, &(0x7f0000000000)='no\x1a\x16\x11,lin\x1c\n\x00\x00\x01\x00\x00\x00q\x00') 13:17:55 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:17:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 13:17:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000009ac8131fb95e65f934db36153c4d866ea7efb47b5c1a8efd0e9be61edbee54ce3c29ae1f67eee83bc8f143ed2785dcaa34e63324092c63e810841c222c031127acd20a86d0d4d5c07dd4816e3add843b8fad408034c1d9559c5fe5f6137e3367df8b75634a643a924a2a05de0150a6c72038f6c3b4e1ffd7e8d5c7cfb289f03ddf8b6257e578bc5861ea13a3077d568284d7f8d44ec7c227897ad44b3793482e8c9ef9de9101e771b47dd8bf843a3e4254dfcff8eb0864"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}]}}]}, 0x48}}, 0x0) [ 800.502102][ T5701] Dev loop4 SGI disklabel: csum bad, label corrupted [ 800.512609][ T5706] hugetlbfs: Unknown parameter 'no' 13:17:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) [ 800.560710][ T5701] Dev loop4: unable to read RDB block 1 [ 800.597686][ T5701] loop4: unable to read partition table [ 800.629289][ T5701] loop4: partition table beyond EOD, truncated [ 800.638799][ T5701] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:17:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000009ac8131fb95e65f934db36153c4d866ea7efb47b5c1a8efd0e9be61edbee54ce3c29ae1f67eee83bc8f143ed2785dcaa34e63324092c63e810841c222c031127acd20a86d0d4d5c07dd4816e3add843b8fad408034c1d9559c5fe5f6137e3367df8b75634a643a924a2a05de0150a6c72038f6c3b4e1ffd7e8d5c7cfb289f03ddf8b6257e578bc5861ea13a3077d568284d7f8d44ec7c227897ad44b3793482e8c9ef9de9101e771b47dd8bf843a3e4254dfcff8eb0864"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}]}}]}, 0x48}}, 0x0) 13:17:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000009ac8131fb95e65f934db36153c4d866ea7efb47b5c1a8efd0e9be61edbee54ce3c29ae1f67eee83bc8f143ed2785dcaa34e63324092c63e810841c222c031127acd20a86d0d4d5c07dd4816e3add843b8fad408034c1d9559c5fe5f6137e3367df8b75634a643a924a2a05de0150a6c72038f6c3b4e1ffd7e8d5c7cfb289f03ddf8b6257e578bc5861ea13a3077d568284d7f8d44ec7c227897ad44b3793482e8c9ef9de9101e771b47dd8bf843a3e4254dfcff8eb0864"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}]}}]}, 0x48}}, 0x0) 13:17:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000001]}, 0x45c) [ 801.140641][ T5829] input: syz0 as /devices/virtual/input/input15 13:17:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)={@val, @void, @eth={@random="9f84bb57964b", @local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @broadcast, {[@ra={0x94, 0x4}]}}}}}}}, 0x72) 13:17:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000009ac8131fb95e65f934db36153c4d866ea7efb47b5c1a8efd0e9be61edbee54ce3c29ae1f67eee83bc8f143ed2785dcaa34e63324092c63e810841c222c031127acd20a86d0d4d5c07dd4816e3add843b8fad408034c1d9559c5fe5f6137e3367df8b75634a643a924a2a05de0150a6c72038f6c3b4e1ffd7e8d5c7cfb289f03ddf8b6257e578bc5861ea13a3077d568284d7f8d44ec7c227897ad44b3793482e8c9ef9de9101e771b47dd8bf843a3e4254dfcff8eb0864"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}]}}]}, 0x48}}, 0x0) 13:17:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000009ac8131fb95e65f934db36153c4d866ea7efb47b5c1a8efd0e9be61edbee54ce3c29ae1f67eee83bc8f143ed2785dcaa34e63324092c63e810841c222c031127acd20a86d0d4d5c07dd4816e3add843b8fad408034c1d9559c5fe5f6137e3367df8b75634a643a924a2a05de0150a6c72038f6c3b4e1ffd7e8d5c7cfb289f03ddf8b6257e578bc5861ea13a3077d568284d7f8d44ec7c227897ad44b3793482e8c9ef9de9101e771b47dd8bf843a3e4254dfcff8eb0864"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}]}}]}, 0x48}}, 0x0) 13:17:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)={@val, @void, @eth={@random="9f84bb57964b", @local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @broadcast, {[@ra={0x94, 0x4}]}}}}}}}, 0x72) 13:17:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000001]}, 0x45c) 13:17:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000009ac8131fb95e65f934db36153c4d866ea7efb47b5c1a8efd0e9be61edbee54ce3c29ae1f67eee83bc8f143ed2785dcaa34e63324092c63e810841c222c031127acd20a86d0d4d5c07dd4816e3add843b8fad408034c1d9559c5fe5f6137e3367df8b75634a643a924a2a05de0150a6c72038f6c3b4e1ffd7e8d5c7cfb289f03ddf8b6257e578bc5861ea13a3077d568284d7f8d44ec7c227897ad44b3793482e8c9ef9de9101e771b47dd8bf843a3e4254dfcff8eb0864"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}]}}]}, 0x48}}, 0x0) 13:17:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000009ac8131fb95e65f934db36153c4d866ea7efb47b5c1a8efd0e9be61edbee54ce3c29ae1f67eee83bc8f143ed2785dcaa34e63324092c63e810841c222c031127acd20a86d0d4d5c07dd4816e3add843b8fad408034c1d9559c5fe5f6137e3367df8b75634a643a924a2a05de0150a6c72038f6c3b4e1ffd7e8d5c7cfb289f03ddf8b6257e578bc5861ea13a3077d568284d7f8d44ec7c227897ad44b3793482e8c9ef9de9101e771b47dd8bf843a3e4254dfcff8eb0864"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}]}}]}, 0x48}}, 0x0) 13:17:56 executing program 5: write(0xffffffffffffffff, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 801.586373][ T5851] input: syz0 as /devices/virtual/input/input17 13:17:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000001]}, 0x45c) [ 801.816013][ T5863] serio: Serial port pts0 13:17:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)={@val, @void, @eth={@random="9f84bb57964b", @local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @broadcast, {[@ra={0x94, 0x4}]}}}}}}}, 0x72) 13:17:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000504d25a80648c63940d0424fc601000000004000400050082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 801.953073][ T5866] serio: Serial port pts0 13:17:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x90002c0}, 0xfec0) [ 801.987754][ T5869] input: syz0 as /devices/virtual/input/input18 13:17:57 executing program 5: write(0xffffffffffffffff, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 802.145512][ T5884] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:17:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000001]}, 0x45c) 13:17:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000504d25a80648c63940d0424fc601000000004000400050082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 802.330555][ T5890] serio: Serial port pts0 13:17:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)={@val, @void, @eth={@random="9f84bb57964b", @local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @broadcast, {[@ra={0x94, 0x4}]}}}}}}}, 0x72) 13:17:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x90002c0}, 0xfec0) [ 802.401918][ T5973] input: syz0 as /devices/virtual/input/input19 13:17:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x90002c0}, 0xfec0) 13:17:57 executing program 5: write(0xffffffffffffffff, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 802.541505][ T6004] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:17:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)={@val, @void, @eth={@random="9f84bb57964b", @local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @broadcast, {[@ra={0x94, 0x4}]}}}}}}}, 0x72) 13:17:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000504d25a80648c63940d0424fc601000000004000400050082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:17:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x90002c0}, 0xfec0) 13:17:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x90002c0}, 0xfec0) [ 802.932584][ T6018] serio: Serial port pts0 [ 802.937978][ T6029] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:17:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x90002c0}, 0xfec0) 13:17:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000504d25a80648c63940d0424fc601000000004000400050082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:17:58 executing program 5: write(0xffffffffffffffff, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:17:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x90002c0}, 0xfec0) 13:17:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)={@val, @void, @eth={@random="9f84bb57964b", @local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @broadcast, {[@ra={0x94, 0x4}]}}}}}}}, 0x72) [ 803.242586][ T6046] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 803.373224][ T6051] serio: Serial port pts0 13:17:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x90002c0}, 0xfec0) 13:17:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x90002c0}, 0xfec0) 13:17:58 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) 13:17:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x90002c0}, 0xfec0) 13:17:58 executing program 3: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000100051d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 13:17:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000030000001800018004ec0002006970766c616e30000000000000000000c715767cb54f68d342466a30c0ca4bd259675d1acc5a6ea6b31e4a0dc429e74d2054495858ef07581f53f5d89e4108023ce45eadcbeebc9afc366c858e7c9dfe1e6d9e5bea5425b71fc00e795d804d"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 13:17:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x90002c0}, 0xfec0) [ 803.981262][ T6083] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:17:59 executing program 3: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000100051d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 13:17:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x90002c0}, 0xfec0) 13:17:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x90002c0}, 0xfec0) [ 804.167495][ T6194] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:17:59 executing program 3: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000100051d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 13:17:59 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0xc, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 13:17:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.events\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) 13:17:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) [ 804.507878][ T6209] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 804.534756][ T6210] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 804.652706][ T6213] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 804.666548][ T6213] BPF: [ 804.670091][ T6217] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 804.677529][ T6213] BPF:Invalid member base type [ 804.682792][ T6217] BPF: [ 804.685683][ T6213] BPF: [ 804.685683][ T6213] [ 804.690687][ T6217] BPF:Invalid member base type [ 804.696410][ T6217] BPF: [ 804.696410][ T6217] 13:17:59 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) 13:17:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x10000, 0xffffffff}}) 13:17:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 13:17:59 executing program 3: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000100051d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 13:17:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.events\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) 13:17:59 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0xc, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 804.843852][ T6325] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 804.866662][ T6326] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 13:17:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x10000, 0xffffffff}}) [ 804.911972][ T6326] BPF: [ 804.915294][ T6326] BPF:Invalid member base type [ 804.920092][ T6326] BPF: [ 804.920092][ T6326] 13:17:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 13:18:00 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.events\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) 13:18:00 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) [ 805.170851][ T6346] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 13:18:00 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x10000, 0xffffffff}}) 13:18:00 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0xc, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 805.216424][ T6346] BPF: [ 805.225929][ T6346] BPF:Invalid member base type [ 805.241267][ T6346] BPF: [ 805.241267][ T6346] 13:18:00 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) 13:18:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 13:18:00 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.events\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) 13:18:00 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x10000, 0xffffffff}}) 13:18:00 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0xc, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 805.767854][ T6368] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 13:18:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e640000004501c9a30008000100060000001b95e0405c01100c1f1e6832c1cf"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}, 0x1, 0xe}, 0x0) 13:18:00 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.events\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) [ 805.808872][ T6368] BPF: [ 805.819502][ T6368] BPF:Invalid member base type [ 805.835479][ T6368] BPF: [ 805.835479][ T6368] 13:18:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00'}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0xb0, 0x0, 0x1, 0x0, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xf, 0x1, "dcebcd4c9d743223947fe0"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x13, 0x1, "86888b07f5a136f73b605f581875f2"}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3f}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x8f}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @link_local}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x16, 0x1, "1d1c70f5583aa137c003706a02ad19cbcb3d"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0xb0}}, 0x0) 13:18:00 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 805.962312][ T6379] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 806.098884][ T6382] batman_adv: batadv0: Adding interface: ipvlan2 [ 806.105579][ T6382] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 806.130014][ T6387] hub 9-0:1.0: USB hub found [ 806.132326][ T6382] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active 13:18:01 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) 13:18:01 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.events\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) [ 806.142572][ T6387] hub 9-0:1.0: 8 ports detected [ 806.211730][ T6379] batman_adv: batadv0: Removing interface: ipvlan2 [ 806.308141][ T6379] bond1 (unregistering): Released all slaves 13:18:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00'}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0xb0, 0x0, 0x1, 0x0, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xf, 0x1, "dcebcd4c9d743223947fe0"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x13, 0x1, "86888b07f5a136f73b605f581875f2"}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3f}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x8f}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @link_local}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x16, 0x1, "1d1c70f5583aa137c003706a02ad19cbcb3d"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0xb0}}, 0x0) [ 806.442781][ T6472] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:18:01 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) 13:18:01 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.events\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) 13:18:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00'}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0xb0, 0x0, 0x1, 0x0, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xf, 0x1, "dcebcd4c9d743223947fe0"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x13, 0x1, "86888b07f5a136f73b605f581875f2"}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3f}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x8f}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @link_local}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x16, 0x1, "1d1c70f5583aa137c003706a02ad19cbcb3d"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0xb0}}, 0x0) 13:18:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e640000004501c9a30008000100060000001b95e0405c01100c1f1e6832c1cf"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}, 0x1, 0xe}, 0x0) 13:18:01 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 806.917621][ T6519] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 807.101133][ T6525] batman_adv: batadv0: Adding interface: ipvlan2 13:18:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00'}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0xb0, 0x0, 0x1, 0x0, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xf, 0x1, "dcebcd4c9d743223947fe0"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x13, 0x1, "86888b07f5a136f73b605f581875f2"}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3f}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x8f}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @link_local}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x16, 0x1, "1d1c70f5583aa137c003706a02ad19cbcb3d"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0xb0}}, 0x0) [ 807.166160][ T6525] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 13:18:02 executing program 1: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 807.313111][ T6525] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active 13:18:02 executing program 3: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) 13:18:02 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 807.409700][ T6519] batman_adv: batadv0: Removing interface: ipvlan2 [ 807.518352][ T6519] bond1 (unregistering): Released all slaves 13:18:02 executing program 2: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) 13:18:02 executing program 1: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) 13:18:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e640000004501c9a30008000100060000001b95e0405c01100c1f1e6832c1cf"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}, 0x1, 0xe}, 0x0) 13:18:02 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 808.004546][ T6705] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:18:03 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 808.210357][ T6705] batman_adv: batadv0: Adding interface: ipvlan2 [ 808.217451][ T6705] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 808.243406][ T6705] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active 13:18:03 executing program 2: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 808.292405][ T6705] batman_adv: batadv0: Removing interface: ipvlan2 [ 808.308719][ T6705] bond1 (unregistering): Released all slaves 13:18:03 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) 13:18:03 executing program 1: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) 13:18:03 executing program 3: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) 13:18:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e640000004501c9a30008000100060000001b95e0405c01100c1f1e6832c1cf"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}, 0x1, 0xe}, 0x0) 13:18:03 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 808.693723][ T6879] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:18:03 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) 13:18:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e640000004501c9a30008000100060000001b95e0405c01100c1f1e6832c1cf"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}, 0x1, 0xe}, 0x0) [ 808.963215][ T6881] batman_adv: batadv0: Adding interface: ipvlan2 [ 808.976753][ T6881] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 809.037429][ T6881] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active 13:18:04 executing program 3: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 809.206642][ T6885] batman_adv: batadv0: Removing interface: ipvlan2 13:18:04 executing program 2: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 809.285997][ T6885] bond1 (unregistering): Released all slaves [ 809.350198][ T6895] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e640000004501c9a30008000100060000001b95e0405c01100c1f1e6832c1cf"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}, 0x1, 0xe}, 0x0) 13:18:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00'}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0xb0, 0x0, 0x1, 0x0, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xf, 0x1, "dcebcd4c9d743223947fe0"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x13, 0x1, "86888b07f5a136f73b605f581875f2"}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3f}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x8f}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @link_local}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x16, 0x1, "1d1c70f5583aa137c003706a02ad19cbcb3d"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0xb0}}, 0x0) 13:18:04 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:18:04 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 809.712560][ T7112] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00'}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0xb0, 0x0, 0x1, 0x0, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xf, 0x1, "dcebcd4c9d743223947fe0"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x13, 0x1, "86888b07f5a136f73b605f581875f2"}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3f}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x8f}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @link_local}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x16, 0x1, "1d1c70f5583aa137c003706a02ad19cbcb3d"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0xb0}}, 0x0) 13:18:04 executing program 3: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 809.932982][ T7112] batman_adv: batadv0: Adding interface: ipvlan2 13:18:05 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 809.996523][ T7112] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 13:18:05 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r4, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) 13:18:05 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r10}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$setstatus(r11, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 810.148346][ T7112] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active 13:18:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00'}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0xb0, 0x0, 0x1, 0x0, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xf, 0x1, "dcebcd4c9d743223947fe0"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x13, 0x1, "86888b07f5a136f73b605f581875f2"}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3f}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x8f}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @link_local}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x16, 0x1, "1d1c70f5583aa137c003706a02ad19cbcb3d"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0xb0}}, 0x0) [ 810.214296][ T7126] batman_adv: batadv0: Removing interface: ipvlan2 [ 810.339285][ T7126] bond1 (unregistering): Released all slaves 13:18:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8"}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000680)={'broute\x00'}, &(0x7f0000000700)=0x78) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="0300e0ff0700080054ff000006000000ee800005000000000000000000"], 0x1f, 0x4008084}, 0x0) sendfile(r5, r6, 0x0, 0x8607) 13:18:05 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:18:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e640000004501c9a30008000100060000001b95e0405c01100c1f1e6832c1cf"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}, 0x1, 0xe}, 0x0) 13:18:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000042c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004380)={&(0x7f0000004300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x20}}, 0x0) 13:18:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="148100", @ANYBLOB="00042bbd7000ffdbdf250d000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xe06eddfa7e8de3c2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup(r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x4, 0x0, 0x1, {0x0, 0x0, 0x5, 0xffffff93}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) 13:18:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:18:05 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 810.815429][ T7365] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000042c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004380)={&(0x7f0000004300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x20}}, 0x0) 13:18:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 810.980559][ T7364] IPVS: Error connecting to the multicast addr [ 811.067790][ T7467] batman_adv: batadv0: Adding interface: ipvlan2 13:18:06 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 811.121409][ T7467] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 13:18:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 811.230785][ T7467] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 811.249982][ T7530] IPVS: Error connecting to the multicast addr 13:18:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000042c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004380)={&(0x7f0000004300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x20}}, 0x0) 13:18:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8"}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000680)={'broute\x00'}, &(0x7f0000000700)=0x78) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="0300e0ff0700080054ff000006000000ee800005000000000000000000"], 0x1f, 0x4008084}, 0x0) sendfile(r5, r6, 0x0, 0x8607) 13:18:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="148100", @ANYBLOB="00042bbd7000ffdbdf250d000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xe06eddfa7e8de3c2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup(r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x4, 0x0, 0x1, {0x0, 0x0, 0x5, 0xffffff93}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) 13:18:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff000000000c0000", 0x1e5) 13:18:06 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:18:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:18:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff000000000c0000", 0x1e5) 13:18:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000042c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004380)={&(0x7f0000004300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x20}}, 0x0) 13:18:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="148100", @ANYBLOB="00042bbd7000ffdbdf250d000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xe06eddfa7e8de3c2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup(r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x4, 0x0, 0x1, {0x0, 0x0, 0x5, 0xffffff93}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) [ 811.776150][ T7608] IPVS: Error connecting to the multicast addr 13:18:06 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:18:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff000000000c0000", 0x1e5) 13:18:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="148100", @ANYBLOB="00042bbd7000ffdbdf250d000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xe06eddfa7e8de3c2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup(r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x4, 0x0, 0x1, {0x0, 0x0, 0x5, 0xffffff93}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) [ 812.004130][ T7619] IPVS: Error connecting to the multicast addr 13:18:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="148100", @ANYBLOB="00042bbd7000ffdbdf250d000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xe06eddfa7e8de3c2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup(r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x4, 0x0, 0x1, {0x0, 0x0, 0x5, 0xffffff93}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) [ 812.234436][ T7653] IPVS: Error connecting to the multicast addr [ 812.485673][ T7736] IPVS: Error connecting to the multicast addr 13:18:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8"}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000680)={'broute\x00'}, &(0x7f0000000700)=0x78) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="0300e0ff0700080054ff000006000000ee800005000000000000000000"], 0x1f, 0x4008084}, 0x0) sendfile(r5, r6, 0x0, 0x8607) 13:18:07 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:18:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff000000000c0000", 0x1e5) 13:18:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="148100", @ANYBLOB="00042bbd7000ffdbdf250d000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xe06eddfa7e8de3c2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup(r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x4, 0x0, 0x1, {0x0, 0x0, 0x5, 0xffffff93}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) 13:18:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="148100", @ANYBLOB="00042bbd7000ffdbdf250d000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xe06eddfa7e8de3c2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup(r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x4, 0x0, 0x1, {0x0, 0x0, 0x5, 0xffffff93}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) 13:18:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="148100", @ANYBLOB="00042bbd7000ffdbdf250d000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xe06eddfa7e8de3c2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup(r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x4, 0x0, 0x1, {0x0, 0x0, 0x5, 0xffffff93}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) 13:18:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="148100", @ANYBLOB="00042bbd7000ffdbdf250d000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xe06eddfa7e8de3c2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup(r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x4, 0x0, 0x1, {0x0, 0x0, 0x5, 0xffffff93}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) [ 812.813186][ T7746] IPVS: Error connecting to the multicast addr 13:18:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8"}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000680)={'broute\x00'}, &(0x7f0000000700)=0x78) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="0300e0ff0700080054ff000006000000ee800005000000000000000000"], 0x1f, 0x4008084}, 0x0) sendfile(r5, r6, 0x0, 0x8607) [ 812.943077][ T7748] IPVS: Error connecting to the multicast addr [ 813.053607][ T7755] IPVS: Error connecting to the multicast addr [ 813.119530][ T7758] IPVS: Error connecting to the multicast addr 13:18:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="148100", @ANYBLOB="00042bbd7000ffdbdf250d000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xe06eddfa7e8de3c2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup(r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x4, 0x0, 0x1, {0x0, 0x0, 0x5, 0xffffff93}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) 13:18:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8"}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000680)={'broute\x00'}, &(0x7f0000000700)=0x78) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="0300e0ff0700080054ff000006000000ee800005000000000000000000"], 0x1f, 0x4008084}, 0x0) sendfile(r5, r6, 0x0, 0x8607) 13:18:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="148100", @ANYBLOB="00042bbd7000ffdbdf250d000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xe06eddfa7e8de3c2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup(r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x4, 0x0, 0x1, {0x0, 0x0, 0x5, 0xffffff93}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) 13:18:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="148100", @ANYBLOB="00042bbd7000ffdbdf250d000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xe06eddfa7e8de3c2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup(r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x4, 0x0, 0x1, {0x0, 0x0, 0x5, 0xffffff93}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) [ 813.572053][ T7894] IPVS: Error connecting to the multicast addr 13:18:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8"}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000680)={'broute\x00'}, &(0x7f0000000700)=0x78) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="0300e0ff0700080054ff000006000000ee800005000000000000000000"], 0x1f, 0x4008084}, 0x0) sendfile(r5, r6, 0x0, 0x8607) 13:18:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8"}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000680)={'broute\x00'}, &(0x7f0000000700)=0x78) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="0300e0ff0700080054ff000006000000ee800005000000000000000000"], 0x1f, 0x4008084}, 0x0) sendfile(r5, r6, 0x0, 0x8607) 13:18:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6}]}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 813.918530][ T7936] IPVS: Error connecting to the multicast addr 13:18:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8"}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000680)={'broute\x00'}, &(0x7f0000000700)=0x78) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="0300e0ff0700080054ff000006000000ee800005000000000000000000"], 0x1f, 0x4008084}, 0x0) sendfile(r5, r6, 0x0, 0x8607) 13:18:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="148100", @ANYBLOB="00042bbd7000ffdbdf250d000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xe06eddfa7e8de3c2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup(r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000180)={0x4, 0x0, 0x1, {0x0, 0x0, 0x5, 0xffffff93}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) 13:18:09 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) [ 814.502492][ T8033] IPVS: Error connecting to the multicast addr 13:18:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8"}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000680)={'broute\x00'}, &(0x7f0000000700)=0x78) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="0300e0ff0700080054ff000006000000ee800005000000000000000000"], 0x1f, 0x4008084}, 0x0) sendfile(r5, r6, 0x0, 0x8607) 13:18:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8"}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000680)={'broute\x00'}, &(0x7f0000000700)=0x78) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="0300e0ff0700080054ff000006000000ee800005000000000000000000"], 0x1f, 0x4008084}, 0x0) sendfile(r5, r6, 0x0, 0x8607) 13:18:09 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r7 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x203}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r7, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3a, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x78) [ 815.109869][ T8147] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 815.188842][ T8147] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:18:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8"}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000680)={'broute\x00'}, &(0x7f0000000700)=0x78) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="0300e0ff0700080054ff000006000000ee800005000000000000000000"], 0x1f, 0x4008084}, 0x0) sendfile(r5, r6, 0x0, 0x8607) 13:18:10 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x4, {0x808, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x800) 13:18:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8"}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000680)={'broute\x00'}, &(0x7f0000000700)=0x78) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="0300e0ff0700080054ff000006000000ee800005000000000000000000"], 0x1f, 0x4008084}, 0x0) sendfile(r5, r6, 0x0, 0x8607) 13:18:10 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r7 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x203}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r7, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3a, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x78) 13:18:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8"}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000680)={'broute\x00'}, &(0x7f0000000700)=0x78) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="0300e0ff0700080054ff000006000000ee800005000000000000000000"], 0x1f, 0x4008084}, 0x0) sendfile(r5, r6, 0x0, 0x8607) 13:18:10 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) [ 815.865011][ T8364] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 815.943894][ T8364] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:18:11 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r7 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x203}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r7, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3a, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x78) 13:18:11 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x4, {0x808, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x800) [ 816.422146][ T8439] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 816.436809][ T8439] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:18:11 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r7 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x203}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r7, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3a, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x78) 13:18:11 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x4, {0x808, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x800) 13:18:11 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x4, {0x808, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x800) [ 816.964896][ T8484] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 817.019716][ T8484] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:18:12 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x4, {0x808, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x800) 13:18:12 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x4, {0x808, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x800) 13:18:12 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 13:18:12 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r7 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x203}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r7, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3a, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x78) 13:18:12 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x4, {0x808, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x800) [ 817.532596][ T8505] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:12 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x4, {0x808, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x800) [ 817.593473][ T8505] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:18:12 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x4, {0x808, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x800) 13:18:12 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r7 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x203}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r7, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3a, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x78) 13:18:13 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x4, {0x808, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x800) 13:18:13 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x4, {0x808, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x800) 13:18:13 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x4, {0x808, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x800) [ 818.131770][ T8717] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 818.195630][ T8717] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:18:13 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r7 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x203}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r7, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3a, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x78) 13:18:13 executing program 0: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x162, 0x80, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x7ff, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000440)=0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xb5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 13:18:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x4, {0x808, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x122) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x800) 13:18:13 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 13:18:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x2, {0xfffffffb, 0x0, 0x6, 0x4, 0x9, 0x2, 0x1, 0x9, 0x6}}, 0x43) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xe) [ 818.720500][ T8733] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 818.792541][ T8733] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:18:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 13:18:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 13:18:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 819.783254][ T26] audit: type=1800 audit(1583932694.788:214): pid=8857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16601 res=0 13:18:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x2, {0xfffffffb, 0x0, 0x6, 0x4, 0x9, 0x2, 0x1, 0x9, 0x6}}, 0x43) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xe) 13:18:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 819.910858][ T26] audit: type=1804 audit(1583932694.818:215): pid=8864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/189/file0" dev="sda1" ino=16601 res=1 13:18:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x2, {0xfffffffb, 0x0, 0x6, 0x4, 0x9, 0x2, 0x1, 0x9, 0x6}}, 0x43) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xe) [ 819.993172][ T26] audit: type=1804 audit(1583932694.878:216): pid=8857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/189/file0" dev="sda1" ino=16601 res=1 13:18:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="9a"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 13:18:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x13, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) 13:18:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 13:18:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 13:18:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x13, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) 13:18:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 13:18:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="9a"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 821.545008][ T26] audit: type=1804 audit(1583932696.368:217): pid=8864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/189/file0" dev="sda1" ino=16601 res=1 [ 821.777792][ T26] audit: type=1804 audit(1583932696.788:218): pid=8992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/189/file0" dev="sda1" ino=16601 res=1 13:18:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 821.813543][ T26] audit: type=1804 audit(1583932696.828:219): pid=8857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/189/file0" dev="sda1" ino=16601 res=1 13:18:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 13:18:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x13, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) 13:18:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="9a"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 13:18:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x2, {0xfffffffb, 0x0, 0x6, 0x4, 0x9, 0x2, 0x1, 0x9, 0x6}}, 0x43) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xe) 13:18:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x2, {0xfffffffb, 0x0, 0x6, 0x4, 0x9, 0x2, 0x1, 0x9, 0x6}}, 0x43) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xe) 13:18:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x13, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) 13:18:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 822.135057][ T26] audit: type=1800 audit(1583932697.148:220): pid=9026 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16657 res=0 13:18:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="9a"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 13:18:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 822.437359][ T26] audit: type=1800 audit(1583932697.438:221): pid=9032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16543 res=0 [ 822.535607][ T26] audit: type=1804 audit(1583932697.448:222): pid=9038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/157/file0" dev="sda1" ino=16543 res=1 [ 822.685319][ T26] audit: type=1804 audit(1583932697.618:223): pid=9032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/157/file0" dev="sda1" ino=16543 res=1 13:18:17 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x2, {0xfffffffb, 0x0, 0x6, 0x4, 0x9, 0x2, 0x1, 0x9, 0x6}}, 0x43) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xe) 13:18:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x2, {0xfffffffb, 0x0, 0x6, 0x4, 0x9, 0x2, 0x1, 0x9, 0x6}}, 0x43) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xe) 13:18:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 825.533046][ T26] kauditd_printk_skb: 10 callbacks suppressed [ 825.533066][ T26] audit: type=1800 audit(1583932700.538:234): pid=9167 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16680 res=0 13:18:21 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 826.100349][ T26] audit: type=1804 audit(1583932701.108:235): pid=9271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/191/file0" dev="sda1" ino=16699 res=1 13:18:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:21 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 826.548362][ T26] audit: type=1804 audit(1583932701.558:236): pid=9170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/191/file0" dev="sda1" ino=16699 res=1 [ 826.684438][ T26] audit: type=1800 audit(1583932701.688:237): pid=9273 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16577 res=0 [ 826.807213][ T26] audit: type=1804 audit(1583932701.748:238): pid=9279 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/158/file0" dev="sda1" ino=16595 res=1 [ 826.978162][ T26] audit: type=1804 audit(1583932701.748:239): pid=9276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/158/file0" dev="sda1" ino=16595 res=1 [ 827.154058][ T26] audit: type=1800 audit(1583932701.748:240): pid=9276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16595 res=0 [ 827.288513][ T26] audit: type=1804 audit(1583932701.748:241): pid=9286 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/158/file0" dev="sda1" ino=16595 res=1 [ 827.421185][ T26] audit: type=1800 audit(1583932701.808:242): pid=9317 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16657 res=0 [ 827.558079][ T26] audit: type=1804 audit(1583932701.868:243): pid=9356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir973996396/syzkaller.08FOlD/199/file0" dev="sda1" ino=16657 res=1 13:18:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:23 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 830.736397][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 830.736421][ T26] audit: type=1804 audit(1583932705.748:258): pid=9507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir306839210/syzkaller.MJrq9F/172/file0" dev="sda1" ino=16684 res=1 13:18:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 831.604701][ T26] audit: type=1800 audit(1583932706.618:259): pid=9617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16703 res=0 13:18:26 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 832.198339][ T26] audit: type=1800 audit(1583932707.208:260): pid=9720 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16706 res=0 [ 832.393916][ T26] audit: type=1804 audit(1583932707.248:261): pid=9723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/159/file0" dev="sda1" ino=16706 res=1 [ 832.534426][ T26] audit: type=1800 audit(1583932707.488:262): pid=9724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16713 res=0 [ 832.651240][ T26] audit: type=1804 audit(1583932707.638:263): pid=9720 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/159/file0" dev="sda1" ino=16706 res=1 13:18:27 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 833.166617][ T26] audit: type=1800 audit(1583932708.178:264): pid=9828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16714 res=0 13:18:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 834.574435][ T26] audit: type=1804 audit(1583932709.588:265): pid=9934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/159/file0" dev="sda1" ino=16706 res=1 [ 834.772871][ T26] audit: type=1800 audit(1583932709.588:266): pid=9931 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16717 res=0 [ 835.030118][ T26] audit: type=1800 audit(1583932710.038:267): pid=9974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16657 res=0 13:18:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 837.000128][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 837.000148][ T26] audit: type=1800 audit(1583932712.008:270): pid=10042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16601 res=0 13:18:32 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 837.276923][ T26] audit: type=1800 audit(1583932712.288:271): pid=10045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16622 res=0 13:18:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 837.411200][ T26] audit: type=1804 audit(1583932712.328:272): pid=10148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/193/file0" dev="sda1" ino=16622 res=1 [ 837.721308][ T26] audit: type=1800 audit(1583932712.728:273): pid=10151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16691 res=0 [ 837.918260][ T26] audit: type=1804 audit(1583932712.778:274): pid=10158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir306839210/syzkaller.MJrq9F/173/file0" dev="sda1" ino=16691 res=1 [ 838.094629][ T26] audit: type=1800 audit(1583932712.848:275): pid=10153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16692 res=0 [ 838.238817][ T26] audit: type=1804 audit(1583932712.888:276): pid=10159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir945483368/syzkaller.SgLg1l/813/file0" dev="sda1" ino=16692 res=1 13:18:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) [ 838.461785][ T26] audit: type=1804 audit(1583932712.898:277): pid=10045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/193/file0" dev="sda1" ino=16622 res=1 [ 838.665908][ T26] audit: type=1800 audit(1583932712.968:278): pid=10157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16694 res=0 [ 838.962214][ T26] audit: type=1804 audit(1583932713.288:279): pid=10151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir306839210/syzkaller.MJrq9F/173/file0" dev="sda1" ino=16691 res=1 13:18:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="9a"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 13:18:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="9a"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 13:18:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000000000)) 13:18:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="9a"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 13:18:37 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:37 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000000000)) [ 842.879427][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 842.879447][ T26] audit: type=1800 audit(1583932717.888:285): pid=10509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16541 res=0 [ 843.057975][ T26] audit: type=1804 audit(1583932717.978:286): pid=10511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir973996396/syzkaller.08FOlD/201/file0" dev="sda1" ino=16541 res=1 [ 843.630433][ T26] audit: type=1804 audit(1583932718.638:287): pid=10509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir973996396/syzkaller.08FOlD/201/file0" dev="sda1" ino=16541 res=1 13:18:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x100000) 13:18:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_buf(r0, 0x84, 0x7f, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x104) 13:18:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xfffff000]}) 13:18:39 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000000000)) 13:18:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_buf(r0, 0x84, 0x7f, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x104) 13:18:39 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000000000)) [ 844.377159][ T26] audit: type=1800 audit(1583932719.378:288): pid=10518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16730 res=0 13:18:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x100000) [ 844.516403][ T26] audit: type=1804 audit(1583932719.478:289): pid=10518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/194/file0" dev="sda1" ino=16730 res=1 13:18:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) mmap$usbmon(&(0x7f00001e8000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') getpid() openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xf00000000000000) ioctl$int_out(r0, 0x5460, 0x0) setns(r1, 0x0) r2 = socket(0x27, 0x5, 0x0) sendmsg$alg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)}, {}, {0x0}], 0x3, &(0x7f0000000300)=[@iv={0x18, 0x117, 0x2, 0x4, "30f041c2"}], 0x18, 0x48000}, 0x8050) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x400, 0x400000) 13:18:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_buf(r0, 0x84, 0x7f, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x104) [ 844.724374][ T26] audit: type=1804 audit(1583932719.558:290): pid=10534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir973996396/syzkaller.08FOlD/201/file0" dev="sda1" ino=16541 res=1 [ 844.937466][ T26] audit: type=1804 audit(1583932719.948:291): pid=10518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/194/file0" dev="sda1" ino=16730 res=1 [ 845.937301][ T26] audit: type=1804 audit(1583932720.948:292): pid=10550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/194/file0" dev="sda1" ino=16730 res=1 13:18:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) mmap$usbmon(&(0x7f00001e8000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') getpid() openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xf00000000000000) ioctl$int_out(r0, 0x5460, 0x0) setns(r1, 0x0) r2 = socket(0x27, 0x5, 0x0) sendmsg$alg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)}, {}, {0x0}], 0x3, &(0x7f0000000300)=[@iv={0x18, 0x117, 0x2, 0x4, "30f041c2"}], 0x18, 0x48000}, 0x8050) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x400, 0x400000) 13:18:41 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x100000) 13:18:42 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r3, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x20000}}, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = memfd_create(&(0x7f0000000880)='[\xa3\x01\x142\a8\x88`\x1b8\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\x1c\xb4\x8b3\xc8^a\x89H\xf1\xc9\xe9\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv=\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa/v\x0e\x0e\x00\x00Uv\xf1^\x02\x00\x00\x00H\x1b\xff\xff\xff\xff\xff\xff\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xbc\xd1\x88I', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) r9 = dup2(r7, r6) r10 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r11 = creat(0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r12, 0x36) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x7ff) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r11, 0x3, 0xc000, 0x80000003) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) fallocate(r13, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24, 0xfffffff8, @loopback}, 0x1c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r15, 0x8903, &(0x7f00000001c0)=0x0) r17 = socket$inet6(0xa, 0xa, 0x88) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000005c0)) r18 = open$dir(&(0x7f0000000280)='./file0\x00', 0x81395d78465141e9, 0x1d0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r19, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) r20 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r20, &(0x7f00000017c0), 0x3a8, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(r19, 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = dup(r22) getsockopt$netlink(r23, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = dup(r24) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r25, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r16, 0x0, 0x4, r18, 0xffffffffffffffff) timer_settime(r14, 0x0, 0x0, 0x0) 13:18:42 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="726120ba338ce29d60a7ac515343770000000000000000000000000000000000000000000000000000000000c103000003000000d002000000000000f0813453c31b6a07bf000000f00000000002000000020000000200"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 13:18:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_buf(r0, 0x84, 0x7f, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x104) 13:18:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002800)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001040)="167a58bf530b3598c9eb31b7a33d57deace13ec7be2cc31dd0be157d69897a213b699aa1cce3bfb519faff22490f0ce442a600149955969c8cdc054c876f0c8d68e0332c782fa492ec8ca1540532a1bc8057474c90acc0b34a2a6c58e16aab07c3d9be5d033b124ef95e4a88c861ec801999bf7f767662c4868b37006daa94b16831ce095356941ed5c20e88d42cf523d22b1d4a0d35ecb9cc9c4be11d9804530ee097e635a1424438b1532ecd34d88f355e86e4105901611fd32c8aeb2481d7c9c130b74d0b4d28e03baa29e1a2f5d8d6e0e5cdf603e88cb79269ca285636a75992294d4ad1dee4065e059d000f4cfd34a785c385f9043dec97c5062c8c8f9cfab9da5fcc9ee49eb3505beca8e970e2bc410fd359247a6ca45c5baecd336a490b030a5d83be564714e36635b43c3a8c36f661d032108785487489ff21ed88745d9e8afc06994477af039fe52b73ebcdd411b7b04230bc4670ea456ba24b4de54f69405f69e8fd5acb4b95197a3462168c737ccb524d0b8cfa37be76b648cc2c14da65d280399fb33764b0c98ea26bd24f735acca3cd1dfab6e8171dc39f1fc281487aebac00cb51242465c088e8b1d5fe07a621bc10d50a1fa23e8f0d2df4a324679b15d201295b77eec842a0a803bd860ae65a64d62cc8bfe8627dde9806a0cf7bd38eaa018a116225a9dc8ac718ea60d5496e57641ec008666b65d068cbed66a3e90c8159ac2af38f8eb8be0b59a4dd0e41ae9859c88874049183aa560d66465fbcb53bf645045114b1d3dec12cf95659f94ed2c6cb733f10c932859f1f7d72d46bac60653d3b06fc77c1722737ec65ca3f6429e3f5b9b1a59f50c1fb4902482cd10bbb77c88632a1a2e9a9f929f9c68e31ff8b2d05ce18e1c9fea3f5559e7f271549ae11032587fa590885c22c0fd314effe2817d62b903cb137399b2fd3b2839fd2fc485f0a86583d1c50645ba019c9950b986db3157c907c462a33ef74aebd64aa5dcf5ece69692a06f1f9ad0d3de3e7128c35c5afe7afef35ed35596bee541439b0f8f5018bcd7037a9d4bbd8ccecc6e0c397ba56aead06c7758e1a26caf8bb7f1099a856725b94389aa8f8004ced88fa6583bacbfd201a79dd3fe322660ec58eb9e682a9c31e2d7226a02ee4462c2db2b82383fc96badfd9291468858c80a74420b0aad2d245adca42d19c5425f797f1a564a329d3cb03a34e01c331a5402a0c020d81a8090d91473932de064358ff2a3035e46ce28d50701c134334fdd1ebb4bde1751ab17f167e3bde828c94e1f7475936974b9910f97af50d378aad5e11f5986c8f852f2f22dcab246804e56a33e202b88ed0f4ccc3df689d4aab0a5a29fff396c77f6111aaf67a8d4a7ce82b88b7f7695c590528dfe14ebd25c1e8a2b6684c2be8fc1497797dd85907a9df4820b707cef2aceaa2eb34d7c9963d2146d873e18ee9df7a136e8eaf2664192e701a788fe6a3c8f8b0eaa1658e4c1c68e7035bfb8fdf32bac563ba21e0fd692d4c682a65e6ae4192269b0c0b2c40fe6019bad8b44235e622409669a141ffc95ad5eefea83e71b3383dab7d320dbf03f80f03194a528f96b86184c1afa7a6a140e6efc365cb96f6ac9a903c9e47982565ff0d3b21753a358194602e31480d9a8ef71fbe7b8955b52a7bb29b1d5b5cf461008d58ad96719d4811d26ba22cfa9c55ecc23bd88d25402bce7fe3d7f426b030b675ef59ca3fc07297b56cd9919710393b59b42df964df602b104eecd02bc9a3fd7437c8fa8ee3535f3065a37accf9d6d7a1de7f22567939c5ceb219082cba2c7f1b1c0067d8790427bf3b993269af07b75271e094a4656ff65a99c29e9b13d6931b7748eeb40d3123b7db9b139c890050fa8f90c13fc6e1a9fb50ef7b4bebbd418619225ae7390f035e45e0c7050ceb26f97e706e99e49329080bf8bb68c9c11654ff975094e40ecd7546262a0e0bf1800a699d051e8cb7d3db610192ca0daf0575a8a9e8755914da0db6ddcc2bde5193b2c65fa472d1f0616e8a4399ce991a353b3f6e265b27fad845f46cbaaf81ecf9f133bd50c044694bb5206d655e9fdd7ff8c4495a362e4ebc15b916b5fa6a082fe0a5253e37224ec207d2801dc695e225ef1796a213155f77a94b2c6e5dc0ab9b45ce6e5f4628f44cda2572da057a57e8cd394b0ea785a85ba27ad7810c12245f611dd58f37cd46c80727d9e3de730930b74607a71406771aedd5260d1b843e5f4a12e1a447ba3511040599c1d5842cb6b846bb79be535d5a27d4a9f6242b34ddf98de81506d2dcfb37350e76052753c49ada0d594d14f802b8b7325dd5963adc8fe4e53b198d94f86fdbd4724777f3f5dc05f87c37d8521a8dfd41fefbf759172fdb8f57290780b0e719e31dcb8cf80c6b6609948a941187ca0fcc4263296f0934e47ee0d99464a65578022cbea791ef133b854de779a6ed0c64c813079e86cc435e8fdf50e2c9dff9b400afdb606a166b011b5f73b9b6aff0381b8db7558d02e36ba0ec573e911112c7a68863bec039f4f264dffd8e3ac6b77c526d775a661924a6c7704fd254273f796ffe323cc89a4fbbe8154fa964fc35e1b971f318ae63e5e4406b8775318868daa652d6bf81b397130d70889a196677a88066baac5bcd95386811f2f7192c0c40dcd6b050aa4ffaf9f5c18f0bf99b36d06878260cdfa6357a6fb1bfbd0b529b7a56ce70ac2a5553d7d29a494bb14bd40aee70fb47c8ed846cc7384318824d6a7d788de9b839df3152357690390adef5c7e0e92ab6b2f28bdbd5a3791ebd1993c3cb340c243fc409cc3512c4e761daec7ca21137af289b59b040a3d99e4c814e0df69320b6a4fc75ec46053965bdd796d6802c8d2df31dddcaa68d30631a243933d2e927d18bc9415292fc135216d6067f81560a4fb8b16cb243242466d9efe724e2b10c55da5fdd6d00fd9f9d8f6ae1552f6a683b6ca83f74f920379e6c6ccfb5fe7f06d63e9e7a7c865381e6ecdbd495490312825bc781057354997ce7f48be98285e011942807e04610979a52bba6e4c2e9e8d5b00b6dd0882c8ed5d301c310b346ec303d96ec3c2284b837d7f927c2887252af0b7468357b19547f5cb5516dcbc3f427fe813340e5858ba173aa2114749cb81e96326d19673c496c344113043ee5117d7a4ccd983522b7712075d1c520a0cb4600cfa8ee074ea058e0d0b5c0eeea892ba504a1522d787c2cb8d97f900cf18b7aced3d70443700cb915a4f07af44cb886395f84e75f312142ebe4340575351296dbbfadbf326b9078f86c4e09ab3ffe9b3fcbedf2ff2a9dca54e653b038ea5093221dbd6d4c51e0697d891ee1040acad252d7aa5bd36dd9ed4d5ca5ea43b5d594d8210a1a68de9213f8ffa27b1eacc2d3bb4fbae6e570e2d3439e71de57fae0472ab9cece5196e3ebc2913515e2f525b06fffc655e5d8d6f3d208e27c81a75f9a94227a2ca8a9fae9bf40d3ce145f31d463a38776a503b36ee5d35dd2d4856f50f593b99c52d87ca5cd7febfeea25ed626d912c62daf74742086b117b7c65f2f024b0c73c4af4e0c2c3bcf02894914df59c54a67a89519951a4b4dba431e93151182a70688a7090fe792357f71df5aac45900260d7bd4aa17980b6cd0631e026b78c53a598ad850df5c7ea8ff3a815a525ae48be2d2f653f252e4e9f11ae3ef2637987b2e96d9c8e94ca3f44a4459a0f48f9709047386b79d40135f9f0e9237bef02fa151e804d1f312868f77d36a87605d19749c177b31a9e9fe7e23d128fb7a842802fd0a09d7bcc22bc3538f634fbaa60826cfcbf1347355a3e765804a319259af73c0751c764260a1bee0fc887d9d390e9f01802a90e6c494d61cd127e18c9ce4a8fbca3e809a6371bde058b4970479fc7400ade973ce607464aee7d3fa9d6edb61b58f69cd1a43cb7bc5c269962f8711ece9c1022cb8bceb7e789ae740596904892293ded0f607f622a66826112fd34c6a56ee161203a99b37cb94d61441f6c6198e4ac441de59ac0fabb6759c7db8455d6f7c414971552d43c8a005c85b2102d39331734f33c208a5d7dba40e942ad8eaa9a6120581c3cc33003ccfd36fc8679c4d757f40cc42318d54ebc619711d741600830a46bcd8468c05ade600621f0bd9a607a7f4291638082963cfc43a45711b0227a8d42ba316dcfc3ee0f771d764767321ab5ab1fc7485ec704a1d8369040a472d4f0ac49f058b0295d11c55be432907e0133d89e5670ff4c893fa9ddc56cb8d6bad12c339d44f15db38fcc1bd48cac69690d53560968a46a30d84699c3530468d665d9f232647fd6c21042a52013d9593bbececf88fb993d7cbbca3fcf17b2f26474db5ca65c8f62cd87707c28ce9bc2f6abbdf83949a22f0813982d22229f4859107494a6b288c11a866c02d7f82a8645c040c2d4656d85aedfa64afc87c5ce4cac5f4e89dacd7c10df627bf9b41751a37117fa41ac351f6e7932d70ee7417221f97d8d7af01f172ee32913758cda1d8d4eaa33a8046c68707385b46abeeac9d5b99460eff2a230c53f6fbd3c1a0b1dbf09221ce97612055dfd48609e168e9f9d9499bc55c13937fa8090db30b56f24cfe421d4a2f7c5f6c1c317a6e32e0408311bc2788648ae11cc40d7ec6de53d697426ad4effd28df782bf2a2cae41895b7ca032bd948fb0a90d49fdd1810f5a66304a8bd40e1064385e9be3d39f103bec024a2b180ceac8bbab9585888a5ec456ea6e2b026884620abc3ddf003378d96a6a2391c54e74281f5ea1fa75d33d7b85e52ac4b14c630eaf5a7d8edd11a6943ab9014c0f8acbff0c09a46646939ea103bb4c0cdeb0a4415fed33cc97429f22f8b2c3bba1bdce658270a2889f48a7cbfdc63fef085e75bb8670f6bead695c74ae222453fd17e49e6cc50625a5d1a3e1f1fed8e5c4fb4d606c71be820d4be6a46c4e17256ed01989def294e9ceea62fde6939a58ccc53b0fe5a981a2681ca0bdafc93bb1b63d73429456d7f518548d9e8e8773bd260908deeb0e0fe53f0e1e17b7e6b6d0debcbfa66bf6f9dca0641573941127cff9f5e346b55ae5808e2235723f56ec848c2cce39c14a23e7d8162f8e3d1fead88188fc3741eb55634ae533258f3806a1c85769d2158a7859a38cdfd23267cd89ab2de2ee68e7a54bbdc8e7a651ebcf1cf715cc39c0cf9d12aef0fb0fcfe977c0d50b23f97bc7c3e4256e5691058886a8a32b30170ed75daff565de5229a470cbf4eb5ffd6da618dfaac1d7e0150e3ad485bad736c61cdd09969583d2ca6e72e73862756a3d3c7b51222da7723e9e5e177fafc8c9814bd42a7bc1533857dd5601771b1538f848256bf8a63be52fd01127d3cce4523ed8c29517e4f6be4aee636f59ca99dbc317ec8c5fc73f5764382be4ad28ab39a41a6dcd1149093bd6c118d3ca54ceb504594f6a6ac6f2b51128bad415cb3f2b3145ebb0b133915a422388b13773f2b50b8461cadb062a37cf58e2536eca371df392c331d130229ca9b5d55591aad55164d4b4a507f5063", 0xf43}], 0x1}}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:18:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x100000) 13:18:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) mmap$usbmon(&(0x7f00001e8000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') getpid() openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xf00000000000000) ioctl$int_out(r0, 0x5460, 0x0) setns(r1, 0x0) r2 = socket(0x27, 0x5, 0x0) sendmsg$alg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)}, {}, {0x0}], 0x3, &(0x7f0000000300)=[@iv={0x18, 0x117, 0x2, 0x4, "30f041c2"}], 0x18, 0x48000}, 0x8050) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x400, 0x400000) 13:18:42 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="726120ba338ce29d60a7ac515343770000000000000000000000000000000000000000000000000000000000c103000003000000d002000000000000f0813453c31b6a07bf000000f00000000002000000020000000200"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 13:18:42 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="726120ba338ce29d60a7ac515343770000000000000000000000000000000000000000000000000000000000c103000003000000d002000000000000f0813453c31b6a07bf000000f00000000002000000020000000200"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 13:18:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe020400080008001e000400ff7e", 0x24}], 0x1}, 0x0) [ 847.403448][ T26] audit: type=1804 audit(1583932722.418:293): pid=10652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/195/file0" dev="sda1" ino=16622 res=1 13:18:42 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="726120ba338ce29d60a7ac515343770000000000000000000000000000000000000000000000000000000000c103000003000000d002000000000000f0813453c31b6a07bf000000f00000000002000000020000000200"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 13:18:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) mmap$usbmon(&(0x7f00001e8000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') getpid() openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xf00000000000000) ioctl$int_out(r0, 0x5460, 0x0) setns(r1, 0x0) r2 = socket(0x27, 0x5, 0x0) sendmsg$alg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)}, {}, {0x0}], 0x3, &(0x7f0000000300)=[@iv={0x18, 0x117, 0x2, 0x4, "30f041c2"}], 0x18, 0x48000}, 0x8050) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x400, 0x400000) [ 847.518832][ T26] audit: type=1804 audit(1583932722.508:294): pid=10587 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/195/file0" dev="sda1" ino=16622 res=1 13:18:42 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="726120ba338ce29d60a7ac515343770000000000000000000000000000000000000000000000000000000000c103000003000000d002000000000000f0813453c31b6a07bf000000f00000000002000000020000000200"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') [ 848.083583][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 848.083605][ T26] audit: type=1804 audit(1583932723.098:296): pid=10652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/195/file0" dev="sda1" ino=16622 res=1 13:18:43 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe020400080008001e000400ff7e", 0x24}], 0x1}, 0x0) 13:18:43 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="726120ba338ce29d60a7ac515343770000000000000000000000000000000000000000000000000000000000c103000003000000d002000000000000f0813453c31b6a07bf000000f00000000002000000020000000200"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 13:18:43 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)) 13:18:43 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="726120ba338ce29d60a7ac515343770000000000000000000000000000000000000000000000000000000000c103000003000000d002000000000000f0813453c31b6a07bf000000f00000000002000000020000000200"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 13:18:43 executing program 4: unshare(0x2a000400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 13:18:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe020400080008001e000400ff7e", 0x24}], 0x1}, 0x0) 13:18:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc0205648, &(0x7f0000000000)={0xf010002}) 13:18:43 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)) 13:18:43 executing program 4: unshare(0x2a000400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 13:18:43 executing program 0: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0xd) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 13:18:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe020400080008001e000400ff7e", 0x24}], 0x1}, 0x0) 13:18:43 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x0) 13:18:43 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)) [ 848.862400][T10866] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:18:44 executing program 4: unshare(0x2a000400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) [ 848.950674][T10872] bridge0: port 1(bridge_slave_0) entered blocking state [ 848.957792][T10872] bridge0: port 1(bridge_slave_0) entered forwarding state 13:18:44 executing program 0: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0xd) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 13:18:44 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)) 13:18:44 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x0) [ 849.239403][T10990] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:18:44 executing program 4: unshare(0x2a000400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) [ 849.386915][T10998] bridge0: port 1(bridge_slave_0) entered blocking state [ 849.394083][T10998] bridge0: port 1(bridge_slave_0) entered forwarding state 13:18:44 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:44 executing program 0: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0xd) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 13:18:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x0) [ 849.527286][T11005] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:18:44 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:44 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:44 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:44 executing program 0: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0xd) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 849.763994][T11015] bridge0: port 1(bridge_slave_0) entered blocking state [ 849.771111][T11015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 849.929236][T11030] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:18:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x0) 13:18:45 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:45 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) [ 850.237195][T11040] bridge0: port 1(bridge_slave_0) entered blocking state [ 850.244335][T11040] bridge0: port 1(bridge_slave_0) entered forwarding state 13:18:45 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:45 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:45 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:45 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:45 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:45 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:45 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:45 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000001f40)={0x38, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8}}}]}]}, 0x38}}, 0x0) 13:18:46 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:46 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) mount$fuse(0x0, &(0x7f0000001140)='./file0\x00', &(0x7f0000001180)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:18:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000001f40)={0x38, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8}}}]}]}, 0x38}}, 0x0) 13:18:46 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7c, &(0x7f0000001740), 0x8) 13:18:46 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) mount$fuse(0x0, &(0x7f0000001140)='./file0\x00', &(0x7f0000001180)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:18:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000001f40)={0x38, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8}}}]}]}, 0x38}}, 0x0) 13:18:46 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7c, &(0x7f0000001740), 0x8) 13:18:46 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:18:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x33, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a09efa19f539a8c632686a1eaed665173817438ea19f00", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) 13:18:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000001f40)={0x38, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8}}}]}]}, 0x38}}, 0x0) 13:18:47 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) mount$fuse(0x0, &(0x7f0000001140)='./file0\x00', &(0x7f0000001180)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:18:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, 0x4, 0x6, 0x5, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 13:18:47 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7c, &(0x7f0000001740), 0x8) 13:18:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') pread64(r2, &(0x7f0000000200)=""/180, 0xb4, 0x8) 13:18:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/179) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0), 0x4) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10080, 0x113) statx(0xffffffffffffff9c, 0x0, 0x0, 0x8, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2000, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYBLOB=',gr\a\x00p_id', @ANYRESDEC]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x10004, 0x0) socket(0x0, 0x80002, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) close(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 13:18:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x33, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a09efa19f539a8c632686a1eaed665173817438ea19f00", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) 13:18:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, 0x4, 0x6, 0x5, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 13:18:47 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) mount$fuse(0x0, &(0x7f0000001140)='./file0\x00', &(0x7f0000001180)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:18:47 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7c, &(0x7f0000001740), 0x8) 13:18:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, 0x4, 0x6, 0x5, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 13:18:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x33, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a09efa19f539a8c632686a1eaed665173817438ea19f00", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) 13:18:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') pread64(r2, &(0x7f0000000200)=""/180, 0xb4, 0x8) 13:18:47 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe452}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') fcntl$setstatus(r1, 0x4, 0x42000) semctl$SETALL(0x0, 0x0, 0x11, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) flistxattr(r0, &(0x7f0000000140)=""/183, 0xb7) socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 13:18:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x33, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a09efa19f539a8c632686a1eaed665173817438ea19f00", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) 13:18:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, 0x4, 0x6, 0x5, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 13:18:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/179) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0), 0x4) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10080, 0x113) statx(0xffffffffffffff9c, 0x0, 0x0, 0x8, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2000, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYBLOB=',gr\a\x00p_id', @ANYRESDEC]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x10004, 0x0) socket(0x0, 0x80002, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) close(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 13:18:47 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0xff, 0x0}}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd, 0x3f, 0x0, 0x2, 0x3, 0x1ff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') pread64(r2, &(0x7f0000000200)=""/180, 0xb4, 0x8) 13:18:48 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe452}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') fcntl$setstatus(r1, 0x4, 0x42000) semctl$SETALL(0x0, 0x0, 0x11, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) flistxattr(r0, &(0x7f0000000140)=""/183, 0xb7) socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 13:18:48 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe452}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') fcntl$setstatus(r1, 0x4, 0x42000) semctl$SETALL(0x0, 0x0, 0x11, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) flistxattr(r0, &(0x7f0000000140)=""/183, 0xb7) socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 13:18:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') pread64(r2, &(0x7f0000000200)=""/180, 0xb4, 0x8) 13:18:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/179) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0), 0x4) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10080, 0x113) statx(0xffffffffffffff9c, 0x0, 0x0, 0x8, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2000, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYBLOB=',gr\a\x00p_id', @ANYRESDEC]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x10004, 0x0) socket(0x0, 0x80002, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) close(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 13:18:48 executing program 3: syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001700)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9ceddd55"}}) 13:18:48 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe452}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') fcntl$setstatus(r1, 0x4, 0x42000) semctl$SETALL(0x0, 0x0, 0x11, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) flistxattr(r0, &(0x7f0000000140)=""/183, 0xb7) socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 13:18:48 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe452}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') fcntl$setstatus(r1, 0x4, 0x42000) semctl$SETALL(0x0, 0x0, 0x11, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) flistxattr(r0, &(0x7f0000000140)=""/183, 0xb7) socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 13:18:48 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe452}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') fcntl$setstatus(r1, 0x4, 0x42000) semctl$SETALL(0x0, 0x0, 0x11, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) flistxattr(r0, &(0x7f0000000140)=""/183, 0xb7) socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 13:18:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000151, 0x0) 13:18:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/179) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0), 0x4) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10080, 0x113) statx(0xffffffffffffff9c, 0x0, 0x0, 0x8, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2000, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYBLOB=',gr\a\x00p_id', @ANYRESDEC]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x10004, 0x0) socket(0x0, 0x80002, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) close(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 13:18:48 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe452}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') fcntl$setstatus(r1, 0x4, 0x42000) semctl$SETALL(0x0, 0x0, 0x11, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) flistxattr(r0, &(0x7f0000000140)=""/183, 0xb7) socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 13:18:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:48 executing program 3: syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001700)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9ceddd55"}}) 13:18:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:49 executing program 3: syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001700)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9ceddd55"}}) 13:18:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000151, 0x0) 13:18:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:49 executing program 3: syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001700)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9ceddd55"}}) 13:18:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000151, 0x0) 13:18:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000151, 0x0) 13:18:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000151, 0x0) 13:18:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:49 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x420, 0xa0, 0x0, 0x388, 0x0, 0xa0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x70, 0xa0, 0x0, {0x6020000}}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x1c0, 0x2e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x100000000000, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hugetlbfs_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 13:18:50 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x420, 0xa0, 0x0, 0x388, 0x0, 0xa0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x70, 0xa0, 0x0, {0x6020000}}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x1c0, 0x2e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x100000000000, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hugetlbfs_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) [ 855.060225][T12200] xt_hashlimit: overflow, try lower: 17592186044416/4085 13:18:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000040)={0x0, 0x0}) [ 855.218248][T12210] xt_hashlimit: overflow, try lower: 17592186044416/4085 13:18:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:50 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x420, 0xa0, 0x0, 0x388, 0x0, 0xa0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x70, 0xa0, 0x0, {0x6020000}}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x1c0, 0x2e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x100000000000, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hugetlbfs_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 13:18:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000151, 0x0) 13:18:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000151, 0x0) 13:18:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:50 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x420, 0xa0, 0x0, 0x388, 0x0, 0xa0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x70, 0xa0, 0x0, {0x6020000}}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x1c0, 0x2e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x100000000000, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hugetlbfs_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) [ 855.458007][T12225] xt_hashlimit: overflow, try lower: 17592186044416/4085 13:18:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000040)={0x0, 0x0}) [ 855.622689][T12236] xt_hashlimit: overflow, try lower: 17592186044416/4085 13:18:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000040)) 13:18:50 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x111) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 13:18:50 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x6, 0x8, 0x7f, 0x0, 0x6, 0x0, 0x32, 0x4, 0x46}, {0x0, 0x6, 0x1, 0x5, 0x0, 0x1e, 0x4, 0x1, 0x7, 0x7, 0x0, 0x0, 0x9}, {0x2, 0x7fff}]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:18:50 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x111) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 13:18:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x111) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 13:18:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sched_rr_get_interval(0x0, &(0x7f0000000000)) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r1, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:18:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000040)={0x0, 0x0}) 13:18:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x111) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 13:18:51 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlink(&(0x7f0000000200)='./file0\x00') getdents(r3, &(0x7f0000001440)=""/177, 0xb1) 13:18:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x111) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 13:18:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000040)={0x0, 0x0}) 13:18:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_THP_DISABLE(0x2a) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES16], 0xffffffb4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:18:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x111) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 13:18:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x111) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) [ 856.477048][T12285] overlayfs: filesystem on './file0' not supported as upperdir 13:18:51 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x6, 0x8, 0x7f, 0x0, 0x6, 0x0, 0x32, 0x4, 0x46}, {0x0, 0x6, 0x1, 0x5, 0x0, 0x1e, 0x4, 0x1, 0x7, 0x7, 0x0, 0x0, 0x9}, {0x2, 0x7fff}]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:18:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x5c}}, 0x0) 13:18:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 13:18:51 executing program 0: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./file0\x00', 0x2, 0x0, 0x0, 0x800000, &(0x7f0000000b00)=ANY=[@ANYPTR, @ANYBLOB]) 13:18:51 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlink(&(0x7f0000000200)='./file0\x00') getdents(r3, &(0x7f0000001440)=""/177, 0xb1) 13:18:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 13:18:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x5c}}, 0x0) 13:18:52 executing program 0: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./file0\x00', 0x2, 0x0, 0x0, 0x800000, &(0x7f0000000b00)=ANY=[@ANYPTR, @ANYBLOB]) 13:18:52 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 13:18:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_THP_DISABLE(0x2a) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES16], 0xffffffb4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:18:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x5c}}, 0x0) 13:18:52 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlink(&(0x7f0000000200)='./file0\x00') getdents(r3, &(0x7f0000001440)=""/177, 0xb1) 13:18:52 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x6, 0x8, 0x7f, 0x0, 0x6, 0x0, 0x32, 0x4, 0x46}, {0x0, 0x6, 0x1, 0x5, 0x0, 0x1e, 0x4, 0x1, 0x7, 0x7, 0x0, 0x0, 0x9}, {0x2, 0x7fff}]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:18:52 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 13:18:52 executing program 0: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./file0\x00', 0x2, 0x0, 0x0, 0x800000, &(0x7f0000000b00)=ANY=[@ANYPTR, @ANYBLOB]) 13:18:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x5c}}, 0x0) 13:18:52 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlink(&(0x7f0000000200)='./file0\x00') getdents(r3, &(0x7f0000001440)=""/177, 0xb1) 13:18:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_THP_DISABLE(0x2a) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES16], 0xffffffb4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:18:52 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x6, 0x8, 0x7f, 0x0, 0x6, 0x0, 0x32, 0x4, 0x46}, {0x0, 0x6, 0x1, 0x5, 0x0, 0x1e, 0x4, 0x1, 0x7, 0x7, 0x0, 0x0, 0x9}, {0x2, 0x7fff}]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:18:53 executing program 0: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./file0\x00', 0x2, 0x0, 0x0, 0x800000, &(0x7f0000000b00)=ANY=[@ANYPTR, @ANYBLOB]) 13:18:53 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setown(r1, 0x8, r0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r6, r5) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0x10000}]) tkill(r0, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 13:18:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_THP_DISABLE(0x2a) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES16], 0xffffffb4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:18:53 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlink(&(0x7f0000000200)='./file0\x00') getdents(r3, &(0x7f0000001440)=""/177, 0xb1) 13:18:53 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlink(&(0x7f0000000200)='./file0\x00') getdents(r3, &(0x7f0000001440)=""/177, 0xb1) [ 858.709098][ T26] audit: type=1804 audit(1583932733.718:297): pid=12580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/193/bus" dev="sda1" ino=16534 res=1 13:18:53 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x6, 0x8, 0x7f, 0x0, 0x6, 0x0, 0x32, 0x4, 0x46}, {0x0, 0x6, 0x1, 0x5, 0x0, 0x1e, 0x4, 0x1, 0x7, 0x7, 0x0, 0x0, 0x9}, {0x2, 0x7fff}]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:18:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_THP_DISABLE(0x2a) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES16], 0xffffffb4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 858.855953][ T26] audit: type=1804 audit(1583932733.848:298): pid=12578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/193/bus" dev="sda1" ino=16534 res=1 13:18:53 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x6, 0x8, 0x7f, 0x0, 0x6, 0x0, 0x32, 0x4, 0x46}, {0x0, 0x6, 0x1, 0x5, 0x0, 0x1e, 0x4, 0x1, 0x7, 0x7, 0x0, 0x0, 0x9}, {0x2, 0x7fff}]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:18:54 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlink(&(0x7f0000000200)='./file0\x00') getdents(r3, &(0x7f0000001440)=""/177, 0xb1) 13:18:54 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setown(r1, 0x8, r0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r6, r5) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0x10000}]) tkill(r0, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 13:18:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_THP_DISABLE(0x2a) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES16], 0xffffffb4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 859.357784][ T26] audit: type=1804 audit(1583932734.368:299): pid=12605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/194/bus" dev="sda1" ino=16691 res=1 13:18:54 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:18:54 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setown(r1, 0x8, r0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r6, r5) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0x10000}]) tkill(r0, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 13:18:54 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:18:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_THP_DISABLE(0x2a) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES16], 0xffffffb4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:18:54 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xa5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x4000000000010046) [ 859.950759][ T26] audit: type=1804 audit(1583932734.958:300): pid=12721 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/195/bus" dev="sda1" ino=16597 res=1 13:18:55 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:18:55 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x6, 0x8, 0x7f, 0x0, 0x6, 0x0, 0x32, 0x4, 0x46}, {0x0, 0x6, 0x1, 0x5, 0x0, 0x1e, 0x4, 0x1, 0x7, 0x7, 0x0, 0x0, 0x9}, {0x2, 0x7fff}]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:18:55 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setown(r1, 0x8, r0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r6, r5) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0x10000}]) tkill(r0, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 13:18:55 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xa5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x4000000000010046) 13:18:55 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xa5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x4000000000010046) 13:18:55 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 860.485865][ T26] audit: type=1804 audit(1583932735.498:301): pid=12749 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/196/bus" dev="sda1" ino=16524 res=1 13:18:55 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xa5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x4000000000010046) 13:18:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff4", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:18:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/nullb0\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@random={'user.', '}trustedselinuxmd5sum\x00'}, &(0x7f0000000640)='\x00', 0x1, 0x1) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) 13:18:55 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xa5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x4000000000010046) 13:18:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xc, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 13:18:55 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 13:18:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/nullb0\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@random={'user.', '}trustedselinuxmd5sum\x00'}, &(0x7f0000000640)='\x00', 0x1, 0x1) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) [ 861.008353][T12764] rdma_op 00000000ff313e7b conn xmit_rdma 00000000baac6ac6 [ 861.180114][T12876] rdma_op 00000000ff313e7b conn xmit_rdma 00000000baac6ac6 13:18:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xc, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 13:18:56 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xa5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x4000000000010046) 13:18:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0xec0}}, 0x0) socket(0x0, 0x1000000000080002, 0x0) 13:18:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/nullb0\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@random={'user.', '}trustedselinuxmd5sum\x00'}, &(0x7f0000000640)='\x00', 0x1, 0x1) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65302c61707072616973652c736d61636b66734565663d2f6465762f76686369002c6f626a5f747970653d65746831707070302f70726f636b657972696e672b2c61707072616973652c7365636c6162656c2c6f626a5f747970653d6c6f776c616e302c6d08b15c2672422fdd44bd6561730800652c7375626a5f726f6c653d2c646f6e745f686173682c00ffec2ecbc74035bd62240261537eff9022b4361bc6c3f737136f9dacd6e9066133610b37c58ce64b5ee194878df47dbbaed09c79b43658495771a8b3d484ca7d538e98e543df48746098bca1d5a1e5d8eae0e44ec8840c996bae55d014cd6ad61dcef2ad339819021ea2f4b67dcf9f3bbd7a747224cb94564dbecde11e4ddd67806901326e21a319f1c922fc6b93f5d188f5adb787e7c49d3318d2365843d3b10979a16ddf01bbe953c25f98c79fdddadf266993619fc0e68d388e4be465724c47daf74b09b18a7a76"]) 13:18:56 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 13:18:56 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xa5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x4000000000010046) 13:18:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xc, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) [ 861.564833][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 861.598275][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 861.606109][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 861.637185][T12894] rdma_op 00000000cfa5991d conn xmit_rdma 00000000baac6ac6 13:18:56 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 13:18:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xc, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 13:18:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x78, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) [ 861.775857][T12888] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. 13:18:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0xec0}}, 0x0) socket(0x0, 0x1000000000080002, 0x0) 13:18:57 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 13:18:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e90000008060e400"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) [ 862.032073][T12900] XFS (loop3): Invalid device [.], error=-15 [ 862.116416][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 862.137349][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 862.145442][T13021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:18:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000440)=""/400, 0xff3b) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x8}, 0x8) 13:18:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/nullb0\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@random={'user.', '}trustedselinuxmd5sum\x00'}, &(0x7f0000000640)='\x00', 0x1, 0x1) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) 13:18:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x78, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) 13:18:57 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xd8, 0x200800) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 862.533288][T18256] libceph: mon0 (1)[::]:56 socket error on write [ 862.558131][T13038] ceph: No mds server is up or the cluster is laggy [ 862.591467][T13047] rdma_op 0000000034f2f800 conn xmit_rdma 00000000baac6ac6 13:18:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000440)=""/400, 0xff3b) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x8}, 0x8) 13:18:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0xec0}}, 0x0) socket(0x0, 0x1000000000080002, 0x0) 13:18:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x78, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) 13:18:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000440)=[@dstaddrv4={0x18, 0x84, 0x7, @dev}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @prinfo={0x18}, @init={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0xb8}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:18:57 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xd8, 0x200800) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:18:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000440)=[@dstaddrv4={0x18, 0x84, 0x7, @dev}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @prinfo={0x18}, @init={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0xb8}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 863.152113][T13202] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 863.177772][T18256] libceph: mon0 (1)[::]:56 socket error on write 13:18:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000440)=[@dstaddrv4={0x18, 0x84, 0x7, @dev}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @prinfo={0x18}, @init={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0xb8}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 863.221085][T13202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:18:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e90000008060e400"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:18:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x78, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) [ 863.332442][T13202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:18:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000440)=[@dstaddrv4={0x18, 0x84, 0x7, @dev}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @prinfo={0x18}, @init={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0xb8}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:18:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000440)=""/400, 0xff3b) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x8}, 0x8) 13:18:58 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xd8, 0x200800) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 863.521501][T13203] ceph: No mds server is up or the cluster is laggy 13:18:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0xec0}}, 0x0) socket(0x0, 0x1000000000080002, 0x0) 13:18:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e90000008060e400"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:18:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000440)=""/400, 0xff3b) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x8}, 0x8) 13:18:58 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xd8, 0x200800) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:18:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e90000008060e400"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) [ 864.080759][T25340] libceph: mon0 (1)[::]:56 socket error on write [ 864.164598][T13418] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:18:59 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xd8, 0x200800) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 864.265444][T13418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 864.309303][T13418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 864.413052][T18256] libceph: mon0 (1)[::]:56 socket error on write [ 864.413424][T25340] libceph: mon0 (1)[::]:56 socket error on write 13:18:59 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xd8, 0x200800) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 864.649723][T13415] ceph: No mds server is up or the cluster is laggy [ 864.656847][T13426] ceph: No mds server is up or the cluster is laggy 13:18:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e90000008060e400"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:18:59 executing program 5: unshare(0x8000400) clone(0x2040080, 0x0, 0x0, 0x0, 0x0) 13:18:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e90000008060e400"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:18:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x6, [@int, @restrict, @fwd, @restrict, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xc6}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 864.970209][T18256] libceph: mon0 (1)[::]:56 socket error on write [ 864.976855][T13433] ceph: No mds server is up or the cluster is laggy 13:19:00 executing program 5: unshare(0x8000400) clone(0x2040080, 0x0, 0x0, 0x0, 0x0) 13:19:00 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xd8, 0x200800) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:19:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e90000008060e400"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:19:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32], &(0x7f0000000340)=0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:19:00 executing program 5: unshare(0x8000400) clone(0x2040080, 0x0, 0x0, 0x0, 0x0) 13:19:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e90000008060e400"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:19:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') dup2(r3, r2) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) 13:19:01 executing program 5: unshare(0x8000400) clone(0x2040080, 0x0, 0x0, 0x0, 0x0) 13:19:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e90000008060e400"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:19:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') dup2(r3, r2) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) 13:19:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a8", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:19:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x6, [@int, @restrict, @fwd, @restrict, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xc6}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:19:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') dup2(r3, r2) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) 13:19:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e90000008060e400"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:19:03 executing program 3: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x4) keyctl$revoke(0x3, r0) 13:19:03 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 868.135861][T13617] Unknown ioctl 1076129799 13:19:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') dup2(r3, r2) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) 13:19:03 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:19:03 executing program 3: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x4) keyctl$revoke(0x3, r0) [ 868.416616][T13733] Unknown ioctl 1076129799 13:19:03 executing program 2: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x4) keyctl$revoke(0x3, r0) 13:19:03 executing program 3: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x4) keyctl$revoke(0x3, r0) 13:19:03 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 868.671774][T13742] Unknown ioctl 1076129799 13:19:04 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0xaf0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r2, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x3, 0x3, 0x6, 0x3, '\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001060000041c6200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x7}}, 0x0) 13:19:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x6, [@int, @restrict, @fwd, @restrict, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xc6}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:19:06 executing program 2: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x4) keyctl$revoke(0x3, r0) 13:19:06 executing program 3: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x4) keyctl$revoke(0x3, r0) 13:19:06 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:19:06 executing program 1: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x4) keyctl$revoke(0x3, r0) 13:19:06 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0xaf0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r2, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x3, 0x3, 0x6, 0x3, '\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001060000041c6200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x7}}, 0x0) [ 871.217100][T13757] Unknown ioctl 1076129799 13:19:06 executing program 2: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x4) keyctl$revoke(0x3, r0) 13:19:06 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0xaf0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r2, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x3, 0x3, 0x6, 0x3, '\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001060000041c6200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x7}}, 0x0) 13:19:06 executing program 1: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x4) keyctl$revoke(0x3, r0) 13:19:06 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0xaf0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r2, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x3, 0x3, 0x6, 0x3, '\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001060000041c6200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x7}}, 0x0) 13:19:06 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0xaf0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r2, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x3, 0x3, 0x6, 0x3, '\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001060000041c6200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x7}}, 0x0) 13:19:06 executing program 1: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x4) keyctl$revoke(0x3, r0) 13:19:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x6, [@int, @restrict, @fwd, @restrict, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xc6}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:19:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0xaf0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r2, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x3, 0x3, 0x6, 0x3, '\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001060000041c6200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x7}}, 0x0) 13:19:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000380)="40107fea", 0x4) 13:19:09 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0xaf0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r2, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x3, 0x3, 0x6, 0x3, '\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001060000041c6200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x7}}, 0x0) 13:19:09 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0xaf0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r2, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x3, 0x3, 0x6, 0x3, '\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001060000041c6200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x7}}, 0x0) 13:19:09 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0xaf0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r2, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x3, 0x3, 0x6, 0x3, '\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001060000041c6200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x7}}, 0x0) 13:19:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000380)="40107fea", 0x4) 13:19:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0xaf0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r2, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x3, 0x3, 0x6, 0x3, '\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001060000041c6200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x7}}, 0x0) 13:19:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000380)="40107fea", 0x4) 13:19:09 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0xaf0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r2, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x3, 0x3, 0x6, 0x3, '\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001060000041c6200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x7}}, 0x0) 13:19:09 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0xaf0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r2, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x3, 0x3, 0x6, 0x3, '\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001060000041c6200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x7}}, 0x0) 13:19:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000380)="40107fea", 0x4) 13:19:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 13:19:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007bc0)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="2da5feff00000004090000003600000085100000f9ffffff"], &(0x7f0000000380)='syzkaller\x00', 0x7fff, 0x89, &(0x7f00000007c0)=""/137, 0x41100, 0x4, [], 0x0, 0x9, r1, 0x8, &(0x7f0000007a00)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000007a40)={0x4, 0x8, 0x8, 0xfffffffa}, 0x10}, 0x78) mkdirat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xb73, 0x1000, &(0x7f0000000580)="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", &(0x7f0000001580)=""/4096, 0x3, 0x0, 0x62, 0x0, &(0x7f0000000400)="20e3cfd4bcab8dcfc833f2aa94ffe230c2ec5338ee753b475374c1004bf9aebdadbfaf79278a67e216b85802a419ed495672b1028722fa511649cdd969ef770cb74a55434269cc5de35241f02c16d5a7a36afe427a2134f226894f79acda33d70593", &(0x7f0000002580)}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x7, 0x20, 0x1, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x1}, 0x202, 0x0, 0x3ea0}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:19:12 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0xaf0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r2, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x3, 0x3, 0x6, 0x3, '\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000100001060000041c6200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x7}}, 0x0) 13:19:12 executing program 1: mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 13:19:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27afffb4aed12f060000000000000025d86800278dcff47d010000c5337e9e8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f", 0x7b}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 13:19:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r5, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97", 0xfef1}, {0x0}], 0x3}, 0x4004045) splice(r5, 0x0, r4, 0x0, 0x5fffd, 0x0) 13:19:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27afffb4aed12f060000000000000025d86800278dcff47d010000c5337e9e8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f", 0x7b}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 13:19:12 executing program 1: mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 13:19:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 13:19:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r5, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97", 0xfef1}, {0x0}], 0x3}, 0x4004045) splice(r5, 0x0, r4, 0x0, 0x5fffd, 0x0) 13:19:12 executing program 1: mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 13:19:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 13:19:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007bc0)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="2da5feff00000004090000003600000085100000f9ffffff"], &(0x7f0000000380)='syzkaller\x00', 0x7fff, 0x89, &(0x7f00000007c0)=""/137, 0x41100, 0x4, [], 0x0, 0x9, r1, 0x8, &(0x7f0000007a00)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000007a40)={0x4, 0x8, 0x8, 0xfffffffa}, 0x10}, 0x78) mkdirat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xb73, 0x1000, &(0x7f0000000580)="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", &(0x7f0000001580)=""/4096, 0x3, 0x0, 0x62, 0x0, &(0x7f0000000400)="20e3cfd4bcab8dcfc833f2aa94ffe230c2ec5338ee753b475374c1004bf9aebdadbfaf79278a67e216b85802a419ed495672b1028722fa511649cdd969ef770cb74a55434269cc5de35241f02c16d5a7a36afe427a2134f226894f79acda33d70593", &(0x7f0000002580)}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x7, 0x20, 0x1, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x1}, 0x202, 0x0, 0x3ea0}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:19:13 executing program 1: mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 13:19:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 13:19:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r5, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97", 0xfef1}, {0x0}], 0x3}, 0x4004045) splice(r5, 0x0, r4, 0x0, 0x5fffd, 0x0) 13:19:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007bc0)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="2da5feff00000004090000003600000085100000f9ffffff"], &(0x7f0000000380)='syzkaller\x00', 0x7fff, 0x89, &(0x7f00000007c0)=""/137, 0x41100, 0x4, [], 0x0, 0x9, r1, 0x8, &(0x7f0000007a00)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000007a40)={0x4, 0x8, 0x8, 0xfffffffa}, 0x10}, 0x78) mkdirat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xb73, 0x1000, &(0x7f0000000580)="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", &(0x7f0000001580)=""/4096, 0x3, 0x0, 0x62, 0x0, &(0x7f0000000400)="20e3cfd4bcab8dcfc833f2aa94ffe230c2ec5338ee753b475374c1004bf9aebdadbfaf79278a67e216b85802a419ed495672b1028722fa511649cdd969ef770cb74a55434269cc5de35241f02c16d5a7a36afe427a2134f226894f79acda33d70593", &(0x7f0000002580)}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x7, 0x20, 0x1, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x1}, 0x202, 0x0, 0x3ea0}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:19:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007bc0)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="2da5feff00000004090000003600000085100000f9ffffff"], &(0x7f0000000380)='syzkaller\x00', 0x7fff, 0x89, &(0x7f00000007c0)=""/137, 0x41100, 0x4, [], 0x0, 0x9, r1, 0x8, &(0x7f0000007a00)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000007a40)={0x4, 0x8, 0x8, 0xfffffffa}, 0x10}, 0x78) mkdirat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xb73, 0x1000, &(0x7f0000000580)="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", &(0x7f0000001580)=""/4096, 0x3, 0x0, 0x62, 0x0, &(0x7f0000000400)="20e3cfd4bcab8dcfc833f2aa94ffe230c2ec5338ee753b475374c1004bf9aebdadbfaf79278a67e216b85802a419ed495672b1028722fa511649cdd969ef770cb74a55434269cc5de35241f02c16d5a7a36afe427a2134f226894f79acda33d70593", &(0x7f0000002580)}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x7, 0x20, 0x1, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x1}, 0x202, 0x0, 0x3ea0}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) [ 879.592083][ T0] NOHZ: local_softirq_pending 08 13:19:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27afffb4aed12f060000000000000025d86800278dcff47d010000c5337e9e8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f", 0x7b}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 13:19:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000780300000000000000000000b80000000000000000000000e0020000e0020000e0020000e0020000e0020000030000000000000000000000e0000001ac1e0001000000000000000073797a5f74756e00000000000000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f40000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801280200000000000000000000000000000000000000005801686173686c696d69740000feffffff0000000000000000000000000000036272696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000e90000000700000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000009f0935641b2fae4d7fadb959441cc4a17b8ebecb877a8bf29064fea963c7acab78c95e09a3f616e763fe063096ccb1984d93ae637669262a858327f5c0cfb5580060aa4c199a803e37979fafc6a92a66b08244040f423db5811217941d81a0ca445f2d5376a64241f91ea882be"], 0x3d8) 13:19:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r5, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97", 0xfef1}, {0x0}], 0x3}, 0x4004045) splice(r5, 0x0, r4, 0x0, 0x5fffd, 0x0) 13:19:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r0) dup2(r2, r1) 13:19:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007bc0)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="2da5feff00000004090000003600000085100000f9ffffff"], &(0x7f0000000380)='syzkaller\x00', 0x7fff, 0x89, &(0x7f00000007c0)=""/137, 0x41100, 0x4, [], 0x0, 0x9, r1, 0x8, &(0x7f0000007a00)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000007a40)={0x4, 0x8, 0x8, 0xfffffffa}, 0x10}, 0x78) mkdirat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xb73, 0x1000, &(0x7f0000000580)="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", &(0x7f0000001580)=""/4096, 0x3, 0x0, 0x62, 0x0, &(0x7f0000000400)="20e3cfd4bcab8dcfc833f2aa94ffe230c2ec5338ee753b475374c1004bf9aebdadbfaf79278a67e216b85802a419ed495672b1028722fa511649cdd969ef770cb74a55434269cc5de35241f02c16d5a7a36afe427a2134f226894f79acda33d70593", &(0x7f0000002580)}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x7, 0x20, 0x1, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x1}, 0x202, 0x0, 0x3ea0}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:19:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007bc0)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="2da5feff00000004090000003600000085100000f9ffffff"], &(0x7f0000000380)='syzkaller\x00', 0x7fff, 0x89, &(0x7f00000007c0)=""/137, 0x41100, 0x4, [], 0x0, 0x9, r1, 0x8, &(0x7f0000007a00)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000007a40)={0x4, 0x8, 0x8, 0xfffffffa}, 0x10}, 0x78) mkdirat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xb73, 0x1000, &(0x7f0000000580)="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", &(0x7f0000001580)=""/4096, 0x3, 0x0, 0x62, 0x0, &(0x7f0000000400)="20e3cfd4bcab8dcfc833f2aa94ffe230c2ec5338ee753b475374c1004bf9aebdadbfaf79278a67e216b85802a419ed495672b1028722fa511649cdd969ef770cb74a55434269cc5de35241f02c16d5a7a36afe427a2134f226894f79acda33d70593", &(0x7f0000002580)}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x7, 0x20, 0x1, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x1}, 0x202, 0x0, 0x3ea0}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) [ 880.667027][T14208] Cannot find del_set index 0 as target 13:19:15 executing program 3: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 13:19:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r0) dup2(r2, r1) 13:19:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000780300000000000000000000b80000000000000000000000e0020000e0020000e0020000e0020000e0020000030000000000000000000000e0000001ac1e0001000000000000000073797a5f74756e00000000000000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f40000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801280200000000000000000000000000000000000000005801686173686c696d69740000feffffff0000000000000000000000000000036272696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000e90000000700000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000009f0935641b2fae4d7fadb959441cc4a17b8ebecb877a8bf29064fea963c7acab78c95e09a3f616e763fe063096ccb1984d93ae637669262a858327f5c0cfb5580060aa4c199a803e37979fafc6a92a66b08244040f423db5811217941d81a0ca445f2d5376a64241f91ea882be"], 0x3d8) 13:19:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r0) dup2(r2, r1) 13:19:15 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x1ff}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup(r0) socket$inet6_sctp(0xa, 0x5, 0x84) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 13:19:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007bc0)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="2da5feff00000004090000003600000085100000f9ffffff"], &(0x7f0000000380)='syzkaller\x00', 0x7fff, 0x89, &(0x7f00000007c0)=""/137, 0x41100, 0x4, [], 0x0, 0x9, r1, 0x8, &(0x7f0000007a00)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000007a40)={0x4, 0x8, 0x8, 0xfffffffa}, 0x10}, 0x78) mkdirat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xb73, 0x1000, &(0x7f0000000580)="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", &(0x7f0000001580)=""/4096, 0x3, 0x0, 0x62, 0x0, &(0x7f0000000400)="20e3cfd4bcab8dcfc833f2aa94ffe230c2ec5338ee753b475374c1004bf9aebdadbfaf79278a67e216b85802a419ed495672b1028722fa511649cdd969ef770cb74a55434269cc5de35241f02c16d5a7a36afe427a2134f226894f79acda33d70593", &(0x7f0000002580)}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x7, 0x20, 0x1, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x1}, 0x202, 0x0, 0x3ea0}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) [ 881.050663][T14326] Cannot find del_set index 0 as target 13:19:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27afffb4aed12f060000000000000025d86800278dcff47d010000c5337e9e8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f", 0x7b}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 13:19:18 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x1ff}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup(r0) socket$inet6_sctp(0xa, 0x5, 0x84) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 13:19:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000780300000000000000000000b80000000000000000000000e0020000e0020000e0020000e0020000e0020000030000000000000000000000e0000001ac1e0001000000000000000073797a5f74756e00000000000000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f40000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801280200000000000000000000000000000000000000005801686173686c696d69740000feffffff0000000000000000000000000000036272696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000e90000000700000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000009f0935641b2fae4d7fadb959441cc4a17b8ebecb877a8bf29064fea963c7acab78c95e09a3f616e763fe063096ccb1984d93ae637669262a858327f5c0cfb5580060aa4c199a803e37979fafc6a92a66b08244040f423db5811217941d81a0ca445f2d5376a64241f91ea882be"], 0x3d8) 13:19:18 executing program 3: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 13:19:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r0) dup2(r2, r1) 13:19:18 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x1ff}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup(r0) socket$inet6_sctp(0xa, 0x5, 0x84) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 13:19:18 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x1ff}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup(r0) socket$inet6_sctp(0xa, 0x5, 0x84) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) [ 883.803961][T14352] Cannot find del_set index 0 as target 13:19:18 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x1ff}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup(r0) socket$inet6_sctp(0xa, 0x5, 0x84) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 13:19:18 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x7fff) 13:19:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000780300000000000000000000b80000000000000000000000e0020000e0020000e0020000e0020000e0020000030000000000000000000000e0000001ac1e0001000000000000000073797a5f74756e00000000000000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f40000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801280200000000000000000000000000000000000000005801686173686c696d69740000feffffff0000000000000000000000000000036272696467655f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000e90000000700000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000009f0935641b2fae4d7fadb959441cc4a17b8ebecb877a8bf29064fea963c7acab78c95e09a3f616e763fe063096ccb1984d93ae637669262a858327f5c0cfb5580060aa4c199a803e37979fafc6a92a66b08244040f423db5811217941d81a0ca445f2d5376a64241f91ea882be"], 0x3d8) 13:19:18 executing program 3: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 13:19:19 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x7fff) [ 884.127314][T14379] Cannot find del_set index 0 as target 13:19:21 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x7fff) 13:19:21 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x1ff}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup(r0) socket$inet6_sctp(0xa, 0x5, 0x84) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 13:19:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) 13:19:21 executing program 3: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 13:19:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f00000016c0)=[{0x0}], 0x1) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x3fa, 0x200, 0x70bd2a, 0x0, {0x1, 0x0, 0x0, 0x1}, ["", "", "", ""]}, 0x20}}, 0x44040) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x500, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) 13:19:21 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x1ff}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup(r0) socket$inet6_sctp(0xa, 0x5, 0x84) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 13:19:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x2cf8) 13:19:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000c, 0x0, 0x0) 13:19:22 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x7fff) 13:19:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x2cf8) 13:19:22 executing program 5: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xbffffffc) 13:19:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000c, 0x0, 0x0) 13:19:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) 13:19:22 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x1, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 13:19:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x2cf8) [ 887.468925][T14540] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program [ 887.543632][T14540] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program 13:19:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000c, 0x0, 0x0) 13:19:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f00000016c0)=[{0x0}], 0x1) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x3fa, 0x200, 0x70bd2a, 0x0, {0x1, 0x0, 0x0, 0x1}, ["", "", "", ""]}, 0x20}}, 0x44040) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x500, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) 13:19:22 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x8200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1) 13:19:22 executing program 5: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xbffffffc) 13:19:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x2cf8) 13:19:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000c, 0x0, 0x0) [ 887.961524][T14562] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program [ 887.978076][ T26] audit: type=1804 audit(1583932762.988:302): pid=14561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir945483368/syzkaller.SgLg1l/869/bus" dev="sda1" ino=16992 res=1 13:19:23 executing program 5: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xbffffffc) [ 888.097555][ T26] audit: type=1804 audit(1583932763.028:303): pid=14561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir945483368/syzkaller.SgLg1l/869/bus" dev="sda1" ino=16992 res=1 13:19:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0941, 0x0, [], @p_u8=0x0}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x2, 0x0, 0x800004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:19:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) [ 888.258368][ T26] audit: type=1804 audit(1583932763.038:304): pid=14561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir945483368/syzkaller.SgLg1l/869/bus" dev="sda1" ino=16992 res=1 [ 888.293859][T14711] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program 13:19:23 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x8200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1) [ 888.453250][ T26] audit: type=1804 audit(1583932763.098:305): pid=14561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir945483368/syzkaller.SgLg1l/869/bus" dev="sda1" ino=16992 res=1 [ 888.552657][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 888.743569][ T26] audit: type=1804 audit(1583932763.758:306): pid=14785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir945483368/syzkaller.SgLg1l/870/bus" dev="sda1" ino=16984 res=1 13:19:24 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x1, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 13:19:24 executing program 5: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xbffffffc) 13:19:24 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x8200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1) 13:19:24 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x8200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1) 13:19:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f00000016c0)=[{0x0}], 0x1) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x3fa, 0x200, 0x70bd2a, 0x0, {0x1, 0x0, 0x0, 0x1}, ["", "", "", ""]}, 0x20}}, 0x44040) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x500, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) 13:19:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) [ 889.953144][T14906] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program [ 889.978296][ T26] audit: type=1804 audit(1583932764.988:307): pid=14901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/245/bus" dev="sda1" ino=17697 res=1 [ 889.993994][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 890.088859][ T26] audit: type=1804 audit(1583932765.028:308): pid=14901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/245/bus" dev="sda1" ino=17697 res=1 13:19:25 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x1, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) [ 890.178483][ T26] audit: type=1804 audit(1583932765.058:309): pid=14904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir945483368/syzkaller.SgLg1l/871/bus" dev="sda1" ino=17706 res=1 13:19:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f00000016c0)=[{0x0}], 0x1) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x3fa, 0x200, 0x70bd2a, 0x0, {0x1, 0x0, 0x0, 0x1}, ["", "", "", ""]}, 0x20}}, 0x44040) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x500, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) 13:19:25 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x8200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1) [ 890.335185][ T26] audit: type=1804 audit(1583932765.058:310): pid=14901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir793433051/syzkaller.mxasYA/245/bus" dev="sda1" ino=17697 res=1 13:19:25 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x8200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1) [ 890.491102][ T26] audit: type=1804 audit(1583932765.088:311): pid=14904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir945483368/syzkaller.SgLg1l/871/bus" dev="sda1" ino=17706 res=1 13:19:25 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x8200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1) 13:19:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) [ 891.192627][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:19:27 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x1, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 13:19:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 13:19:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 13:19:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 13:19:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 13:19:27 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x1, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) [ 892.369301][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 892.369312][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 892.400541][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:19:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) [ 892.806936][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:19:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 13:19:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 13:19:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000009000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="b545060000000000000010"], 0x3}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 13:19:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) [ 893.425509][ T26] kauditd_printk_skb: 10 callbacks suppressed [ 893.425535][ T26] audit: type=1804 audit(1583932768.438:322): pid=15370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/231/cgroup.controllers" dev="sda1" ino=17030 res=1 [ 893.462051][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:19:28 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="af000000916807ff30f408e9"], 0xc}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 13:19:29 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x1, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 13:19:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 13:19:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x18, 0x0, 0x0) 13:19:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000009000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="b545060000000000000010"], 0x3}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 13:19:29 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x1, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 13:19:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x18, 0x0, 0x0) [ 894.231758][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:19:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) [ 894.362780][ T26] audit: type=1804 audit(1583932769.378:323): pid=15489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/232/cgroup.controllers" dev="sda1" ino=17040 res=1 13:19:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000009000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="b545060000000000000010"], 0x3}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 13:19:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x18, 0x0, 0x0) [ 894.690391][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:19:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000009000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="b545060000000000000010"], 0x3}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 13:19:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x18, 0x0, 0x0) 13:19:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000009000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="b545060000000000000010"], 0x3}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 895.323502][ T26] audit: type=1804 audit(1583932770.338:324): pid=15717 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir218958337/syzkaller.d7bxzC/233/cgroup.controllers" dev="sda1" ino=17720 res=1 [ 895.721553][T15586] ================================================================== [ 895.729798][T15586] BUG: KCSAN: data-race in ext4_ext_handle_unwritten_extents / ext4_mark_iloc_dirty [ 895.739197][T15586] [ 895.741514][T15586] write to 0xffff8881250e7a8c of 2 bytes by task 21 on cpu 1: [ 895.748957][T15586] ext4_ext_handle_unwritten_extents+0x279/0x18f0 [ 895.755357][T15586] ext4_ext_map_blocks+0xa78/0x20f0 [ 895.760535][T15586] ext4_map_blocks+0x230/0xcf0 [ 895.765295][T15586] ext4_convert_unwritten_extents+0x18b/0x3b0 [ 895.771340][T15586] ext4_convert_unwritten_io_end_vec+0xe0/0x1b0 [ 895.777559][T15586] ext4_end_io_rsv_work+0x2c2/0x400 [ 895.782752][T15586] process_one_work+0x424/0x930 [ 895.787587][T15586] worker_thread+0x9a/0x7e0 [ 895.792160][T15586] kthread+0x1cb/0x1f0 [ 895.796215][T15586] ret_from_fork+0x1f/0x30 [ 895.800605][T15586] [ 895.802955][T15586] read to 0xffff8881250e7a8c of 4 bytes by task 15586 on cpu 0: [ 895.810747][T15586] ext4_mark_iloc_dirty+0x9f0/0x1500 [ 895.816239][T15586] ext4_mark_inode_dirty+0xe6/0x420 [ 895.821429][T15586] ext4_dirty_inode+0xad/0xd0 [ 895.826100][T15586] __mark_inode_dirty+0x5b7/0x940 [ 895.831115][T15586] generic_write_end+0x1ba/0x1f0 [ 895.836073][T15586] ext4_da_write_end+0x162/0x670 [ 895.841033][T15586] generic_perform_write+0x1d7/0x320 [ 895.846388][T15586] ext4_buffered_write_iter+0x14e/0x280 [ 895.852037][T15586] ext4_file_write_iter+0xf4/0xd30 [ 895.857159][T15586] new_sync_write+0x303/0x400 [ 895.861833][T15586] __vfs_write+0x9e/0xb0 [ 895.866071][T15586] vfs_write+0x189/0x380 [ 895.870299][T15586] ksys_write+0xc5/0x1a0 [ 895.874525][T15586] __x64_sys_write+0x49/0x60 [ 895.879120][T15586] do_syscall_64+0xc7/0x390 [ 895.883612][T15586] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 895.889603][T15586] [ 895.891915][T15586] Reported by Kernel Concurrency Sanitizer on: [ 895.898067][T15586] CPU: 0 PID: 15586 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 895.906715][T15586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 895.916765][T15586] ================================================================== [ 895.924804][T15586] Kernel panic - not syncing: panic_on_warn set ... [ 895.931370][T15586] CPU: 0 PID: 15586 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 895.940536][T15586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 895.950577][T15586] Call Trace: [ 895.953960][T15586] dump_stack+0x11d/0x187 [ 895.958283][T15586] panic+0x210/0x640 [ 895.962182][T15586] ? vprintk_func+0x89/0x13a [ 895.966764][T15586] kcsan_report.cold+0xc/0x14 [ 895.971454][T15586] kcsan_setup_watchpoint+0x3e3/0x420 [ 895.976821][T15586] ext4_mark_iloc_dirty+0x9f0/0x1500 [ 895.982475][T15586] ext4_mark_inode_dirty+0xe6/0x420 [ 895.987678][T15586] ? ext4_journal_check_start+0xf8/0x160 [ 895.993374][T15586] ? __ext4_journal_start_sb+0xd8/0x250 [ 895.998949][T15586] ext4_dirty_inode+0xad/0xd0 [ 896.003647][T15586] ? ext4_setattr+0x1290/0x1290 [ 896.008533][T15586] __mark_inode_dirty+0x5b7/0x940 [ 896.013560][T15586] ? __read_once_size+0x2f/0xd0 [ 896.018407][T15586] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 896.024294][T15586] generic_write_end+0x1ba/0x1f0 [ 896.029234][T15586] ext4_da_write_end+0x162/0x670 [ 896.034170][T15586] ? ext4_write_end+0x7f0/0x7f0 [ 896.039015][T15586] generic_perform_write+0x1d7/0x320 [ 896.044310][T15586] ext4_buffered_write_iter+0x14e/0x280 [ 896.049855][T15586] ext4_file_write_iter+0xf4/0xd30 [ 896.055654][T15586] new_sync_write+0x303/0x400 [ 896.060341][T15586] __vfs_write+0x9e/0xb0 [ 896.064585][T15586] vfs_write+0x189/0x380 [ 896.068822][T15586] ksys_write+0xc5/0x1a0 [ 896.073056][T15586] __x64_sys_write+0x49/0x60 [ 896.077638][T15586] do_syscall_64+0xc7/0x390 [ 896.082147][T15586] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 896.088023][T15586] RIP: 0033:0x45c6c9 [ 896.091913][T15586] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 896.111503][T15586] RSP: 002b:00007f9450510c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 896.119919][T15586] RAX: ffffffffffffffda RBX: 00007f94505116d4 RCX: 000000000045c6c9 [ 896.128018][T15586] RDX: 00000000fffffc41 RSI: 0000000020001440 RDI: 0000000000000003 [ 896.135977][T15586] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 896.143953][T15586] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 896.151917][T15586] R13: 0000000000000cd0 R14: 00000000004cedab R15: 000000000076bf2c [ 896.161622][T15586] Kernel Offset: disabled [ 896.165991][T15586] Rebooting in 86400 seconds..