[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 34.527579] kauditd_printk_skb: 9 callbacks suppressed [ 34.527590] audit: type=1800 audit(1566525247.795:33): pid=7061 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 34.555231] audit: type=1800 audit(1566525247.795:34): pid=7061 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.086821] audit: type=1400 audit(1566525252.345:35): avc: denied { map } for pid=7236 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. 2019/08/23 01:54:18 fuzzer started [ 45.512737] audit: type=1400 audit(1566525258.775:36): avc: denied { map } for pid=7246 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/08/23 01:54:21 dialing manager at 10.128.0.105:46181 2019/08/23 01:54:21 syscalls: 2482 2019/08/23 01:54:21 code coverage: enabled 2019/08/23 01:54:21 comparison tracing: enabled 2019/08/23 01:54:21 extra coverage: extra coverage is not supported by the kernel 2019/08/23 01:54:21 setuid sandbox: enabled 2019/08/23 01:54:21 namespace sandbox: enabled 2019/08/23 01:54:21 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/23 01:54:21 fault injection: enabled 2019/08/23 01:54:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/23 01:54:21 net packet injection: enabled 2019/08/23 01:54:21 net device setup: enabled 01:56:02 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000140)={{0x0}, 0x0}, 0x20) [ 149.607211] audit: type=1400 audit(1566525362.875:37): avc: denied { map } for pid=7264 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14960 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 149.718875] IPVS: ftp: loaded support on port[0] = 21 01:56:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 149.826354] chnl_net:caif_netlink_parms(): no params data found [ 149.900143] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.917609] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.925302] device bridge_slave_0 entered promiscuous mode [ 149.938380] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.944785] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.952310] device bridge_slave_1 entered promiscuous mode [ 149.975557] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.986045] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.988797] IPVS: ftp: loaded support on port[0] = 21 01:56:03 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r0, 0x0, 0x0) [ 150.012254] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.021172] team0: Port device team_slave_0 added [ 150.042739] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.059603] team0: Port device team_slave_1 added [ 150.078742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.109351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 01:56:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) [ 150.199662] device hsr_slave_0 entered promiscuous mode [ 150.237206] device hsr_slave_1 entered promiscuous mode [ 150.298128] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.305098] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.334532] IPVS: ftp: loaded support on port[0] = 21 [ 150.350281] IPVS: ftp: loaded support on port[0] = 21 [ 150.366476] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.372943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.379803] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.386150] bridge0: port 1(bridge_slave_0) entered forwarding state 01:56:03 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="584c6c447fffffff6311"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2b1, 0x0) [ 150.510962] chnl_net:caif_netlink_parms(): no params data found [ 150.579303] IPVS: ftp: loaded support on port[0] = 21 [ 150.648866] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.655237] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.662602] device bridge_slave_0 entered promiscuous mode [ 150.669380] chnl_net:caif_netlink_parms(): no params data found [ 150.685774] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.693494] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.703006] device bridge_slave_1 entered promiscuous mode [ 150.742240] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 150.753776] 8021q: adding VLAN 0 to HW filter on device bond0 01:56:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f0000000040)=0x0) connect$can_bcm(r0, &(0x7f0000001bc0), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646804580f02000000003f420f000000000000580f02000000003f420f00000000040000000002000000", 0x38}]) [ 150.813101] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.826569] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.835693] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.850970] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.860294] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.869018] device bridge_slave_0 entered promiscuous mode [ 150.905688] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.915353] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.922677] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 150.933868] chnl_net:caif_netlink_parms(): no params data found [ 150.948399] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.955566] team0: Port device team_slave_0 added [ 150.960890] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.967493] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.974322] device bridge_slave_1 entered promiscuous mode [ 150.982712] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.994168] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.001439] team0: Port device team_slave_1 added [ 151.006679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.013587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.028982] IPVS: ftp: loaded support on port[0] = 21 [ 151.045328] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.051955] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.060177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.087959] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.095589] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.102221] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.109474] device bridge_slave_0 entered promiscuous mode [ 151.118603] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.124930] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.131777] device bridge_slave_1 entered promiscuous mode [ 151.149131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.156435] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.183098] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.193453] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.202643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.210379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.218792] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.225117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.268617] device hsr_slave_0 entered promiscuous mode [ 151.306878] device hsr_slave_1 entered promiscuous mode [ 151.354512] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.365404] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.381539] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.391658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.403498] chnl_net:caif_netlink_parms(): no params data found [ 151.421257] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.428947] team0: Port device team_slave_0 added [ 151.435082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.443249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.450914] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.457287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.493288] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.501866] team0: Port device team_slave_1 added [ 151.508344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.515351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.523493] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.536495] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.544888] team0: Port device team_slave_0 added [ 151.550859] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.558126] team0: Port device team_slave_1 added [ 151.565014] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.576157] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.584990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.595113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.648421] device hsr_slave_0 entered promiscuous mode [ 151.697125] device hsr_slave_1 entered promiscuous mode [ 151.742097] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.752935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.763561] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.773668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.787021] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.828461] device hsr_slave_0 entered promiscuous mode [ 151.867079] device hsr_slave_1 entered promiscuous mode [ 151.906984] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.913350] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.922640] device bridge_slave_0 entered promiscuous mode [ 151.931397] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.937842] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.944708] device bridge_slave_1 entered promiscuous mode [ 151.962032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.969718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.979757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.988810] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.001053] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.012650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.020356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.028583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.036699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.052529] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.060377] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.078763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.086915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.094351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.120155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.130662] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.138024] team0: Port device team_slave_0 added [ 152.145788] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.153982] team0: Port device team_slave_1 added [ 152.159843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.167796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.189348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.196387] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.202835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.212645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.222838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.234741] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.280286] chnl_net:caif_netlink_parms(): no params data found [ 152.294966] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.315123] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.378363] device hsr_slave_0 entered promiscuous mode [ 152.417017] device hsr_slave_1 entered promiscuous mode [ 152.457950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.468017] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.484206] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.485252] audit: type=1400 audit(1566525365.745:38): avc: denied { associate } for pid=7265 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 152.494351] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.540978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.549169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.559007] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.565082] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.575342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 01:56:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x8, 0x0, 0x8202, 0x1, 0x0, 0x480, 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x0, 0xac, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7, r1}, 0x20) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000004c0)='./file1\x00', 0xff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getgid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {0x8, 0x2}, {}, {}, {}, {}], {}, {0x20, 0x7}}, 0x5c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x2, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, 0x0) [ 152.616863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.624649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.638001] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.644349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.659716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.677589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.688902] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.695328] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.702562] device bridge_slave_0 entered promiscuous mode [ 152.713246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.721801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.727474] hrtimer: interrupt took 36244 ns [ 152.733193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.742761] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.749149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.752976] overlayfs: lowerdir is in-use as upperdir/workdir [ 152.769936] 8021q: adding VLAN 0 to HW filter on device bond0 01:56:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x8, 0x0, 0x8202, 0x1, 0x0, 0x480, 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x0, 0xac, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7, r1}, 0x20) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000004c0)='./file1\x00', 0xff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getgid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {0x8, 0x2}, {}, {}, {}, {}], {}, {0x20, 0x7}}, 0x5c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x2, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, 0x0) [ 152.781307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.782244] overlayfs: workdir and upperdir must reside under the same mount [ 152.790830] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.804091] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.814530] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.821884] device bridge_slave_1 entered promiscuous mode [ 152.842541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.852002] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.860499] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.868352] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.885214] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.893144] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.901622] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.913403] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.937783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.949072] overlayfs: lowerdir is in-use as upperdir/workdir [ 152.977113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.984062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:56:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x8, 0x0, 0x8202, 0x1, 0x0, 0x480, 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x0, 0xac, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7, r1}, 0x20) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000004c0)='./file1\x00', 0xff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getgid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {0x8, 0x2}, {}, {}, {}, {}], {}, {0x20, 0x7}}, 0x5c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x2, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, 0x0) [ 152.991278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.002508] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.014734] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.021746] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.029595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.036395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.050924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.080530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.088468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.096245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.104566] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.110764] overlayfs: lowerdir is in-use as upperdir/workdir [ 153.110945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.125314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.133377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.141396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:56:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x8, 0x0, 0x8202, 0x1, 0x0, 0x480, 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x0, 0xac, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7, r1}, 0x20) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000004c0)='./file1\x00', 0xff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getgid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {0x8, 0x2}, {}, {}, {}, {}], {}, {0x20, 0x7}}, 0x5c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x2, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, 0x0) [ 153.148438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.157713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.165095] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.173194] team0: Port device team_slave_0 added [ 153.180864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.194148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.202156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.209874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.218158] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.224487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.231733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.244195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.252738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.260721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.274544] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.280959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.295083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.299750] overlayfs: lowerdir is in-use as upperdir/workdir [ 153.303535] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.322395] team0: Port device team_slave_1 added [ 153.335629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 01:56:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) [ 153.348864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.363712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.372398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.386103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.396258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.409419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.419815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.432446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.443255] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.449660] bridge0: port 2(bridge_slave_1) entered forwarding state 01:56:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xb}}) [ 153.463233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.484407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.501997] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.513251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.525635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.533277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.544764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.553818] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.560066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.572050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.618653] device hsr_slave_0 entered promiscuous mode [ 153.667087] device hsr_slave_1 entered promiscuous mode [ 153.728547] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.736746] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.745714] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.755556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.763578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.770753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:56:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xb}}) [ 153.783193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.792240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.806120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.815038] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.840667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.851933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.863303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.872099] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.886266] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.892739] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.903210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.911977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.925101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.940750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.955524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.963749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.971565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.981347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.990743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.999259] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.010495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.020290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.027577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.035211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.042991] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.049357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.056547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.064200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.071605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.079525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.087072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.096427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.113733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.132677] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.144170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.159250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.167645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.175282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.182919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.190950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.198964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.206988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.214609] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.220993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.231660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.246374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.268312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.275908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.283804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.301043] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.313530] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.322048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.339100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.358647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.378066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.392463] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.404517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.425655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.451739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.469154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.481443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.498868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.505763] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.519016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.530650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.551403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.573140] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.611402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.628167] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.662041] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.680174] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.697820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.705354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.717955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.725335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.735363] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.750968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.760132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.767548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.782679] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.789903] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.802356] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.811100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 01:56:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:56:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xb}}) 01:56:08 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x3, 0x0, 0xfffffffffffffd6b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) unshare(0x40000000) [ 154.819565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.836523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.844935] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.851326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.859685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.886379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.913628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.924693] Unknown ioctl 21517 [ 154.931551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.940585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.956190] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.962638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.978752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.003347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.023641] IPVS: ftp: loaded support on port[0] = 21 [ 155.032985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.055055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.071807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.088140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.110105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.141947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.161235] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.172887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.199459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.215223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.237260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.245769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.257747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.265576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.279382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.321372] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.327959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.381102] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.395345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.718398] Unknown ioctl 21517 [ 155.785297] IPVS: ftp: loaded support on port[0] = 21 01:56:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) unshare(0x8000400) sendto$inet(r0, &(0x7f0000000080)="f024", 0x2, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) 01:56:12 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x3, 0x0, 0xfffffffffffffd6b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) unshare(0x40000000) 01:56:12 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0xc3) 01:56:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xb}}) 01:56:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:56:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:56:12 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x3, 0x0, 0xfffffffffffffd6b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) unshare(0x40000000) [ 158.868140] Unknown ioctl 21517 01:56:12 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 01:56:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xc, @mcast1={0xff, 0x1, [0x0, 0x0, 0xfffd7f8d]}}]}}}]}, 0x48}}, 0x0) [ 158.898996] Unknown ioctl 21517 [ 158.917782] IPVS: ftp: loaded support on port[0] = 21 01:56:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:56:12 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) [ 159.017265] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 159.055122] IPVS: ftp: loaded support on port[0] = 21 01:56:12 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 01:56:12 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 01:56:13 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x3, 0x0, 0xfffffffffffffd6b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) unshare(0x40000000) 01:56:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:56:13 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 01:56:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:56:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000240)=[{0x0}, {&(0x7f00000000c0)=""/215, 0xd7}], 0x2, 0x10400004) 01:56:13 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x3, 0x0, 0xfffffffffffffd6b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) unshare(0x40000000) 01:56:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9e\x9fMQ@\xcfQ6C\x89{\xd0l-n\x18k9\xcd\"\x84\x18/~[\xc8\xd2\xa1v{\xfb\xc2\t}\xaaCS\x81\xf0}\xe2\xe2 k\xd4\xf4!\x14\x88M^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1\xb2\xfa\xee\xe3\a~\x90^\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) [ 159.773300] Unknown ioctl 21517 [ 159.819313] Unknown ioctl 21517 01:56:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)) 01:56:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:56:13 executing program 0: r0 = gettid() setpgid(r0, 0x0) [ 159.896549] IPVS: ftp: loaded support on port[0] = 21 [ 160.028461] IPVS: ftp: loaded support on port[0] = 21 01:56:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009000/0x4000)=nil}) 01:56:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) [ 160.181918] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 160.469373] syz-executor.4 (7439) used greatest stack depth: 22464 bytes left 01:56:16 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x3, 0x0, 0xfffffffffffffd6b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) unshare(0x40000000) 01:56:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x8000400) flistxattr(r0, 0x0, 0x0) 01:56:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) 01:56:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)) 01:56:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) timer_create(0x0, &(0x7f0000000000)={0x0, 0xe}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:56:16 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x3, 0x0, 0xfffffffffffffd6b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) unshare(0x40000000) [ 162.926294] Unknown ioctl 21517 [ 162.935641] Unknown ioctl 21517 01:56:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000002}, 0xe) [ 163.034042] IPVS: ftp: loaded support on port[0] = 21 [ 163.049686] IPVS: ftp: loaded support on port[0] = 21 01:56:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) 01:56:16 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000440)="b156d417452c8f6db1077f2abaa85e348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c2d4a1cdff5aba4a225b20c217a72a029", 0x3c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)='Z\x00') 01:56:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) 01:56:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)) [ 163.372671] audit: type=1400 audit(1566525376.635:39): avc: denied { map } for pid=7476 comm="syz-executor.0" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=28149 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 01:56:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100040c1000418e00000004fcff", 0x58}], 0x1) 01:56:18 executing program 2: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x24020400) 01:56:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)) 01:56:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) 01:56:18 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="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", 0x1fb, 0x5}]) 01:56:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$UI_DEV_CREATE(r1, 0xc00c55ca) 01:56:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcd86c68f3cb86be9084baa5b5db0700000068000a0100000000"], 0x2a) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/52, 0x23}], 0x1) 01:56:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00\x00\x00\x19\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 01:56:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$UI_DEV_CREATE(r1, 0xc00c55ca) 01:56:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x26a) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000300)={r1}, &(0x7f0000000340)=0x8) [ 165.271734] Dev loop0: unable to read RDB block 1 [ 165.298086] loop0: unable to read partition table [ 165.325656] loop0: partition table beyond EOD, truncated [ 165.355140] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:56:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$UI_DEV_CREATE(r1, 0xc00c55ca) 01:56:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2407000002000000040000a4e7533c360dd2d70000000000"], 0x10}}, 0x0) close(r0) 01:56:18 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) acct(&(0x7f0000000000)='./file0/file1\x00') read$FUSE(r0, 0x0, 0x0) [ 165.472245] Dev loop0: unable to read RDB block 1 [ 165.493605] loop0: unable to read partition table [ 165.521075] loop0: partition table beyond EOD, truncated 01:56:18 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaa030077aaaaaaaaaa"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 165.572775] IPv6: addrconf: prefix option has invalid lifetime [ 165.575857] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:56:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000000140)=@ethtool_cmd={0x1}}) 01:56:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$UI_DEV_CREATE(r1, 0xc00c55ca) [ 165.624485] use of bytesused == 0 is deprecated and will be removed in the future, 01:56:18 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="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", 0x1fb, 0x5}]) 01:56:19 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000180)) [ 165.675499] use the actual size instead. [ 165.694412] IPv6: addrconf: prefix option has invalid lifetime 01:56:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40002141, 0x0, 0x0) 01:56:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@mss, @mss, @window, @mss], 0x4) 01:56:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2407000002000000040000a4e7533c360dd2d70000000000"], 0x10}}, 0x0) close(r0) 01:56:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2000000000000003, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000180)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\x15\x06\x00\x00\x00\x02\x00\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:a\xad\xef,\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\xf4\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\xba$\xb3\x9cy\xb4n\xd4\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9e\xe4h\x94\x8dE\xc8\xf3\xa9\xf7\xaf\xe9e\xd4\xd8a\xc3\xfd\xca\x16;\xb8A\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDPce\x95\x87\x14[s,\xde\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x13\r^\xd99\x14\x85\xb6') [ 165.858451] Dev loop0: unable to read RDB block 1 [ 165.863483] loop0: unable to read partition table [ 165.894021] loop0: partition table beyond EOD, truncated 01:56:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:56:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) fchown(r0, r1, r2) [ 165.921517] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 165.996233] audit: type=1400 audit(1566525379.255:40): avc: denied { create } for pid=7584 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 166.123566] audit: type=1400 audit(1566525379.305:41): avc: denied { write } for pid=7584 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 166.172124] audit: type=1400 audit(1566525379.305:42): avc: denied { read } for pid=7584 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:56:19 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f0000000080)=0x5f) 01:56:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000100)) 01:56:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2407000002000000040000a4e7533c360dd2d70000000000"], 0x10}}, 0x0) close(r0) 01:56:19 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="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", 0x1fb, 0x5}]) 01:56:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000000c0)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 01:56:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 01:56:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) write$9p(r3, 0x0, 0x0) [ 166.559275] Dev loop0: unable to read RDB block 1 [ 166.564340] loop0: unable to read partition table [ 166.593689] loop0: partition table beyond EOD, truncated 01:56:19 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)) [ 166.643143] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:56:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x380000, @empty}, 0x1c) 01:56:20 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="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", 0x1fb, 0x5}]) 01:56:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) 01:56:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) write$9p(r3, 0x0, 0x0) [ 166.944473] Dev loop0: unable to read RDB block 1 [ 166.959495] loop0: unable to read partition table [ 166.999423] loop0: partition table beyond EOD, truncated [ 167.007804] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:56:20 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/219, 0xdb}], 0x3}}], 0x48}, 0x0) 01:56:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) write$9p(r3, 0x0, 0x0) [ 168.229222] device bridge_slave_1 left promiscuous mode [ 168.235065] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.290434] device bridge_slave_0 left promiscuous mode [ 168.295893] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.389468] device hsr_slave_1 left promiscuous mode [ 168.435399] device hsr_slave_0 left promiscuous mode [ 168.472991] team0 (unregistering): Port device team_slave_1 removed [ 168.483795] team0 (unregistering): Port device team_slave_0 removed [ 168.494087] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 168.522404] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 168.598972] bond0 (unregistering): Released all slaves [ 168.652195] IPVS: ftp: loaded support on port[0] = 21 [ 168.710393] chnl_net:caif_netlink_parms(): no params data found [ 168.739005] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.745408] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.753376] device bridge_slave_0 entered promiscuous mode [ 168.760267] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.766758] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.774000] device bridge_slave_1 entered promiscuous mode [ 168.790192] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.799113] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.820344] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.827839] team0: Port device team_slave_0 added [ 168.833476] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.840871] team0: Port device team_slave_1 added [ 168.845991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.853377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.909446] device hsr_slave_0 entered promiscuous mode [ 168.967128] device hsr_slave_1 entered promiscuous mode [ 169.052489] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.061090] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.081994] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.088387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.095019] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.101404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.158213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.172291] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.182677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.195718] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.202598] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.219567] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.225633] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.241205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.253960] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.260379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.294701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.302982] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.309359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.322328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.343819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.351124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.363812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.371507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.385093] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.391225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.411682] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.431507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.545010] IPv6: addrconf: prefix option has invalid lifetime 01:56:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2407000002000000040000a4e7533c360dd2d70000000000"], 0x10}}, 0x0) close(r0) 01:56:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) write$9p(r3, 0x0, 0x0) 01:56:22 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x20000004}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") tkill(r0, 0x1000000000016) 01:56:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) write$9p(r3, 0x0, 0x0) 01:56:22 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ppoll(&(0x7f0000000380)=[{r0, 0x501}, {r1}, {r0}], 0x3, 0x0, 0x0, 0x0) 01:56:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) write$9p(r3, 0x0, 0x0) 01:56:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) write$9p(r3, 0x0, 0x0) 01:56:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) write$9p(r3, 0x0, 0x0) 01:56:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ppoll(&(0x7f0000000380)=[{r0, 0x501}, {r1}, {r0}], 0x3, 0x0, 0x0, 0x0) [ 169.789600] audit: type=1400 audit(1566525383.055:43): avc: denied { block_suspend } for pid=7664 comm="syz-executor.0" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 01:56:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) write$9p(r3, 0x0, 0x0) 01:56:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ppoll(&(0x7f0000000380)=[{r0, 0x501}, {r1}, {r0}], 0x3, 0x0, 0x0, 0x0) 01:56:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) write$9p(r3, 0x0, 0x0) 01:56:23 executing program 3: pipe(&(0x7f0000000080)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000002400)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002540)) syz_open_dev$sndtimer(&(0x7f0000002600)='/dev/snd/timer\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000003080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$urandom(0xffffffffffffff9c, &(0x7f0000003300)='/dev/urandom\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000003380)='/dev/ppp\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000003400)='/proc/self/attr/current\x00', 0x2, 0x0) eventfd2(0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000003480)='/proc/self/attr/current\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000034c0), 0x8, 0x0) pipe2$9p(&(0x7f0000003900), 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000003940)='/proc/self/attr/current\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/ion\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000003d80)='/dev/rtc0\x00', 0x204001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000004200)='/dev/urandom\x00', 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000004240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$ion(0xffffffffffffff9c, &(0x7f0000005f00)='/dev/ion\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000005f40)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000004a00)='ns/uts\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f0000006e00)='/dev/ashmem\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006e40)='/dev/rtc0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000007080)='/proc/self/attr/current\x00', 0x2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000007140)='/dev/vhci\x00', 0x0) socket$alg(0x26, 0x5, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000071c0)='/dev/urandom\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007ac0)) syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000007b40)='/dev/ppp\x00', 0x0, 0x0) pipe2(&(0x7f0000007b80), 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000007bc0)='/dev/uhid\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000007dc0)='/dev/rfkill\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000007e00)='/dev/rfkill\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000007e80)='/dev/full\x00', 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000007ec0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000007f00)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000007f40)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) 01:56:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, 0x0, 0x0) [ 170.053275] audit: type=1400 audit(1566525383.315:44): avc: denied { create } for pid=7690 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:56:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@fwd, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @const]}}, &(0x7f0000000300)=""/238, 0x4a, 0xee, 0x1}, 0x20) 01:56:23 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000140)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000080)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x2, r1}, 0x10) 01:56:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ppoll(&(0x7f0000000380)=[{r0, 0x501}, {r1}, {r0}], 0x3, 0x0, 0x0, 0x0) 01:56:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r2, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r2, 0x0, 0xfffffe60) read$FUSE(r2, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) truncate(&(0x7f0000000280)='./file0/file0\x00', 0x0) lstat(&(0x7f0000000200)='./file0/file1\x00', 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x30) write$FUSE_ENTRY(r2, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 01:56:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)) io_submit(0x0, 0x0, 0x0) 01:56:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x5d, &(0x7f0000000300)={&(0x7f0000000040)={0x14, 0x29, 0x7, 0x0, 0x0, {0x2, 0x3}}, 0x14}}, 0x0) 01:56:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) [ 170.636762] protocol 88fb is buggy, dev hsr_slave_0 [ 170.642022] protocol 88fb is buggy, dev hsr_slave_1 01:56:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) ioctl(r0, 0xffffffff00002275, &(0x7f0000000200)) 01:56:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x5d, &(0x7f0000000300)={&(0x7f0000000040)={0x14, 0x29, 0x7, 0x0, 0x0, {0x2, 0x3}}, 0x14}}, 0x0) 01:56:24 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000140)=""/251, 0x2a, 0xfb, 0x1}, 0x20) 01:56:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x5d, &(0x7f0000000300)={&(0x7f0000000040)={0x14, 0x29, 0x7, 0x0, 0x0, {0x2, 0x3}}, 0x14}}, 0x0) [ 170.788333] audit: type=1400 audit(1566525384.045:45): avc: denied { map } for pid=7731 comm="syz-executor.3" path="/dev/sg0" dev="devtmpfs" ino=16816 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 [ 171.247847] device bridge_slave_1 left promiscuous mode [ 171.253415] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.307552] device bridge_slave_0 left promiscuous mode [ 171.313028] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.442561] device hsr_slave_1 left promiscuous mode [ 171.509698] device hsr_slave_0 left promiscuous mode [ 171.551031] team0 (unregistering): Port device team_slave_1 removed [ 171.567464] team0 (unregistering): Port device team_slave_0 removed [ 171.576768] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 171.619735] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 171.717184] bond0 (unregistering): Released all slaves [ 172.704628] IPVS: ftp: loaded support on port[0] = 21 [ 172.795254] chnl_net:caif_netlink_parms(): no params data found [ 172.825857] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.832518] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.839802] device bridge_slave_0 entered promiscuous mode [ 172.846456] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.852883] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.859804] device bridge_slave_1 entered promiscuous mode [ 172.875834] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.885136] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.901084] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.909855] team0: Port device team_slave_0 added [ 172.915127] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.922490] team0: Port device team_slave_1 added [ 172.927868] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.935052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.018379] device hsr_slave_0 entered promiscuous mode [ 173.068357] device hsr_slave_1 entered promiscuous mode [ 173.137166] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.144066] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.159046] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.165379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.172012] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.178364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.208129] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 173.214294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.222184] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.230849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.238704] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.245316] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.252537] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 173.261910] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.268333] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.276942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.284506] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.290894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.308734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.316246] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.322628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.329973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.338052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.346008] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.355238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.368260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.378049] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.384092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.396078] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.405554] 8021q: adding VLAN 0 to HW filter on device batadv0 01:56:26 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 01:56:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) ioctl(r0, 0xffffffff00002275, &(0x7f0000000200)) 01:56:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x5d, &(0x7f0000000300)={&(0x7f0000000040)={0x14, 0x29, 0x7, 0x0, 0x0, {0x2, 0x3}}, 0x14}}, 0x0) 01:56:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x6, 0x0, 0x1, 0x2}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 173.497772] audit: type=1400 audit(1566525386.755:46): avc: denied { prog_load } for pid=7759 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:56:27 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 01:56:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 01:56:27 executing program 2: syslog(0x3, 0xfffffffffffffffd, 0xfeae) 01:56:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) ioctl(r0, 0xffffffff00002275, &(0x7f0000000200)) 01:56:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x83000000003, 0x0) write(r0, &(0x7f0000000340)="220000001e0063bb0101fd83ef6ece0307f3ffff070000000d00000f060007140020", 0x36b) 01:56:27 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 01:56:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 01:56:27 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 01:56:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) ioctl(r0, 0xffffffff00002275, &(0x7f0000000200)) [ 173.771808] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 173.801761] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 01:56:27 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 01:56:27 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 01:56:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 01:56:27 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 01:56:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 01:56:27 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)) 01:56:27 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 01:56:27 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 01:56:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 01:56:27 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/184, 0xb8) 01:56:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) 01:56:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 01:56:27 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 01:56:27 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 01:56:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) lseek(r1, 0x7, 0x1) [ 174.329590] audit: type=1400 audit(1566525387.595:47): avc: denied { prog_run } for pid=7825 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:56:27 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 01:56:27 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)={0x5, 0x0, [{0x6000, 0x88, &(0x7f0000000080)=""/136}, {0x10000, 0xe, &(0x7f0000000000)=""/14}, {0x0, 0x4a, &(0x7f0000000300)=""/74}, {0x0, 0x55, &(0x7f0000000400)=""/85}, {0x0, 0x8, &(0x7f00000001c0)=""/8}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)) 01:56:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 01:56:27 executing program 5: fanotify_init(0xb, 0x0) 01:56:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) 01:56:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000500)=""/205, 0x1e) getdents(r1, &(0x7f0000000240)=""/165, 0xa5) 01:56:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) sendto(r1, &(0x7f0000001480)="ff57a5d0c18c7e616778c547180acddf", 0x10, 0x0, 0x0, 0x0) io_submit(r2, 0x27f, &(0x7f0000000400)=[&(0x7f00000003c0)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xffea}]) 01:56:27 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)={0x5, 0x0, [{0x6000, 0x88, &(0x7f0000000080)=""/136}, {0x10000, 0xe, &(0x7f0000000000)=""/14}, {0x0, 0x4a, &(0x7f0000000300)=""/74}, {0x0, 0x55, &(0x7f0000000400)=""/85}, {0x0, 0x8, &(0x7f00000001c0)=""/8}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)) 01:56:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0xfff7ffffffffffff}) read(r0, &(0x7f0000000300)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 01:56:28 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000004, 0xffffffffffffffff) 01:56:28 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x3a, 0x0, @local, @local={0xfe, 0x7a37}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x306]}) 01:56:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 01:56:28 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)={0x5, 0x0, [{0x6000, 0x88, &(0x7f0000000080)=""/136}, {0x10000, 0xe, &(0x7f0000000000)=""/14}, {0x0, 0x4a, &(0x7f0000000300)=""/74}, {0x0, 0x55, &(0x7f0000000400)=""/85}, {0x0, 0x8, &(0x7f00000001c0)=""/8}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)) 01:56:28 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r1 = socket$kcm(0x2, 0x1000000000002, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 01:56:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="fe5bcc15add63afde2b786576521c17489e9e86ab36b92e56ab041dff7bbd6f40fce9dfb71fc53766789a72a7cbe4f2c30beb17888d1c728e6414b9eac4634e53b0f06360d4033d904000000149b61a9588b3d8f524cd980fbb82f5f6e8600ddb4a3d437fcc989bcf1ec74c5c01cc44ff494e780e2722000", 0xfffffef8}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 01:56:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0xfff7ffffffffffff}) read(r0, &(0x7f0000000300)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 01:56:28 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)={0x5, 0x0, [{0x6000, 0x88, &(0x7f0000000080)=""/136}, {0x10000, 0xe, &(0x7f0000000000)=""/14}, {0x0, 0x4a, &(0x7f0000000300)=""/74}, {0x0, 0x55, &(0x7f0000000400)=""/85}, {0x0, 0x8, &(0x7f00000001c0)=""/8}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)) 01:56:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/114, 0x72}], 0x1) 01:56:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getpgid(0xffffffffffffffff) ftruncate(r2, 0x200004) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000300)='id_resolver\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'vcan0\x00'}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:56:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 01:56:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0000fce4c830cb30"], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 01:56:28 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x10002006, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000080)=0x2) 01:56:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0xfff7ffffffffffff}) read(r0, &(0x7f0000000300)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 01:56:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 01:56:28 executing program 5: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(r0, &(0x7f0000001400)=""/165, 0xa5, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000002c0)={0x0, 0x1}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x0, 0x80800) setsockopt$inet_mreq(r1, 0x0, 0x12, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f00000000c0)={{0x0, 0x39c, 0x0, 0x3, 0x1}}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 01:56:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0xfff7ffffffffffff}) read(r0, &(0x7f0000000300)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) [ 175.404295] audit: type=1400 audit(1566525388.665:48): avc: denied { map } for pid=7938 comm="syz-executor.5" path="/dev/nullb0" dev="devtmpfs" ino=15531 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 175.452800] audit: type=1800 audit(1566525388.695:49): pid=7919 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16621 res=0 01:56:29 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) 01:56:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getpgid(0xffffffffffffffff) ftruncate(r2, 0x200004) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000300)='id_resolver\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'vcan0\x00'}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:56:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getpgid(0xffffffffffffffff) ftruncate(r2, 0x200004) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000300)='id_resolver\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'vcan0\x00'}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:56:29 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x1000400, 0x0) 01:56:29 executing program 5: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(r0, &(0x7f0000001400)=""/165, 0xa5, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000002c0)={0x0, 0x1}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x0, 0x80800) setsockopt$inet_mreq(r1, 0x0, 0x12, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f00000000c0)={{0x0, 0x39c, 0x0, 0x3, 0x1}}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 01:56:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 01:56:29 executing program 0: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffdeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x10000000020100, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) 01:56:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000000)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000000)=""/145, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)="e134b0a2e1d85769450661854bc854158c3118c34373eb01f7f899902d3118fd867835c1caa81549d394d42b6ade2ab811bc87e8714c1288e1668509741879984e746c5c2c") 01:56:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback=0x7f000fdd}}) 01:56:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getpgid(0xffffffffffffffff) ftruncate(r2, 0x200004) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000300)='id_resolver\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'vcan0\x00'}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:56:29 executing program 0: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffdeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x10000000020100, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) 01:56:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getpgid(0xffffffffffffffff) ftruncate(r2, 0x200004) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000300)='id_resolver\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'vcan0\x00'}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:56:29 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) close(r0) socket$isdn_base(0x22, 0x3, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) 01:56:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 01:56:29 executing program 5: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(r0, &(0x7f0000001400)=""/165, 0xa5, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000002c0)={0x0, 0x1}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x0, 0x80800) setsockopt$inet_mreq(r1, 0x0, 0x12, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f00000000c0)={{0x0, 0x39c, 0x0, 0x3, 0x1}}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) [ 176.607697] syz-executor.5 (7959) used greatest stack depth: 22384 bytes left 01:56:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 01:56:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getpgid(0xffffffffffffffff) ftruncate(r2, 0x200004) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000300)='id_resolver\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'vcan0\x00'}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:56:30 executing program 0: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffdeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x10000000020100, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) 01:56:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getpgid(0xffffffffffffffff) ftruncate(r2, 0x200004) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000300)='id_resolver\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'vcan0\x00'}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:56:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 177.269015] syz-executor.5 (8008) used greatest stack depth: 22224 bytes left 01:56:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 01:56:30 executing program 5: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(r0, &(0x7f0000001400)=""/165, 0xa5, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000002c0)={0x0, 0x1}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x0, 0x80800) setsockopt$inet_mreq(r1, 0x0, 0x12, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f00000000c0)={{0x0, 0x39c, 0x0, 0x3, 0x1}}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 01:56:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 01:56:31 executing program 0: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffdeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x10000000020100, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) 01:56:31 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r0, 0x404001000004, 0x0) 01:56:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000900)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000014001501000000000000000002020000", @ANYRES32=r3, @ANYBLOB="08000200081414bb14000600090000007f00000000000000a6a98fcbbc5200000000"], 0x34}}, 0x0) 01:56:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8040, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) setreuid(0x0, 0x0) open(0x0, 0x2000, 0x80) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:56:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 01:56:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 01:56:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) close(r1) dup3(r0, r2, 0x0) 01:56:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffffefffffff) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x5}, 0xb) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x4000000000003ab, 0x0, 0x0) 01:56:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 01:56:32 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket(0x10, 0x802, 0x0) dup3(r2, r0, 0x0) 01:56:32 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x6, 0x8, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x98b3, 0x0, 0x7, 0x7, 0x5, 0x3, 0xa, 0x4, 0x4, 0x91, 0x0, 0x80000001, 0x6804, 0x1, 0x0, 0x40, 0x1, 0x0, 0x6, 0x0, 0x9, 0xd163, 0x5, 0x4, 0xfff, 0x300000000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffff}, 0x5103216dfcd6632d, 0x0, 0x5, 0xb, 0x0, 0xfffffffffffeffff, 0x451}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sched_rr_get_interval(0x0, &(0x7f00000003c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$netlink(0x10, 0x3, 0x1f) 01:56:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8040, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) setreuid(0x0, 0x0) open(0x0, 0x2000, 0x80) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:56:32 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) getitimer(0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x20) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, 0x0) unlink(&(0x7f0000000180)='./file0\x00') ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 01:56:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00', 0x800000000802}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\xe0e \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 01:56:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8040, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) setreuid(0x0, 0x0) open(0x0, 0x2000, 0x80) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:56:32 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x6, 0x8, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x98b3, 0x0, 0x7, 0x7, 0x5, 0x3, 0xa, 0x4, 0x4, 0x91, 0x0, 0x80000001, 0x6804, 0x1, 0x0, 0x40, 0x1, 0x0, 0x6, 0x0, 0x9, 0xd163, 0x5, 0x4, 0xfff, 0x300000000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffff}, 0x5103216dfcd6632d, 0x0, 0x5, 0xb, 0x0, 0xfffffffffffeffff, 0x451}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sched_rr_get_interval(0x0, &(0x7f00000003c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$netlink(0x10, 0x3, 0x1f) 01:56:33 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) getitimer(0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x20) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, 0x0) unlink(&(0x7f0000000180)='./file0\x00') ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 01:56:33 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) getitimer(0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x20) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, 0x0) unlink(&(0x7f0000000180)='./file0\x00') ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 01:56:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8040, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) setreuid(0x0, 0x0) open(0x0, 0x2000, 0x80) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:56:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 01:56:33 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) getitimer(0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x20) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, 0x0) unlink(&(0x7f0000000180)='./file0\x00') ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 01:56:33 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x6, 0x8, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x98b3, 0x0, 0x7, 0x7, 0x5, 0x3, 0xa, 0x4, 0x4, 0x91, 0x0, 0x80000001, 0x6804, 0x1, 0x0, 0x40, 0x1, 0x0, 0x6, 0x0, 0x9, 0xd163, 0x5, 0x4, 0xfff, 0x300000000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffff}, 0x5103216dfcd6632d, 0x0, 0x5, 0xb, 0x0, 0xfffffffffffeffff, 0x451}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sched_rr_get_interval(0x0, &(0x7f00000003c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$netlink(0x10, 0x3, 0x1f) 01:56:33 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) getitimer(0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x20) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, 0x0) unlink(&(0x7f0000000180)='./file0\x00') ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 01:56:33 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) getitimer(0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x20) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, 0x0) unlink(&(0x7f0000000180)='./file0\x00') ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 01:56:33 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f0000001500)=0x1000) 01:56:34 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x6, 0x8, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x98b3, 0x0, 0x7, 0x7, 0x5, 0x3, 0xa, 0x4, 0x4, 0x91, 0x0, 0x80000001, 0x6804, 0x1, 0x0, 0x40, 0x1, 0x0, 0x6, 0x0, 0x9, 0xd163, 0x5, 0x4, 0xfff, 0x300000000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffff}, 0x5103216dfcd6632d, 0x0, 0x5, 0xb, 0x0, 0xfffffffffffeffff, 0x451}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sched_rr_get_interval(0x0, &(0x7f00000003c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$netlink(0x10, 0x3, 0x1f) 01:56:34 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3c) 01:56:34 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) getitimer(0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x20) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, 0x0) unlink(&(0x7f0000000180)='./file0\x00') ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 01:56:34 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f0000001500)=0x1000) 01:56:34 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 01:56:34 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x2, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 01:56:34 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)='0X', 0x2, 0xfffffffffffffffd) 01:56:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) 01:56:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000200)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @empty, @remote}, 0xc) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfc) 01:56:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r1, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r1, &(0x7f0000001540), 0x28, 0x0) 01:56:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 01:56:34 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f0000001500)=0x1000) [ 181.279169] audit: type=1400 audit(1566525394.545:50): avc: denied { syslog } for pid=8175 comm="syz-executor.0" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 01:56:34 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 01:56:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x4004ae86, 0x0) [ 181.560887] audit: type=1400 audit(1566525394.825:51): avc: denied { write } for pid=8189 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:56:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 01:56:35 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f0000001500)=0x1000) 01:56:35 executing program 0: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd2c, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000000110011000000000000400000ff020002000000000000000000000001000000000208000014000d002014c8ef94ed75fc0c00000000000000000000000000000000a8a3dd631548d964f8fa839eb03f5fc9af41d655b6d02420d0ea1285f0672f3ecb8d3c"], 0x3c}}, 0x0) 01:56:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x4, 0x2172, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 01:56:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd2c, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000000110011000000000000400000ff020002000000000000000000000001000000000208000014000d002014c8ef94ed75fc0c00000000000000000000000000000000a8a3dd631548d964f8fa839eb03f5fc9af41d655b6d02420d0ea1285f0672f3ecb8d3c"], 0x3c}}, 0x0) 01:56:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000200)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @empty, @remote}, 0xc) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfc) 01:56:35 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, 0x0, 0x0) 01:56:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 01:56:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, 0x0) 01:56:35 executing program 0: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:35 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd2c, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000000110011000000000000400000ff020002000000000000000000000001000000000208000014000d002014c8ef94ed75fc0c00000000000000000000000000000000a8a3dd631548d964f8fa839eb03f5fc9af41d655b6d02420d0ea1285f0672f3ecb8d3c"], 0x3c}}, 0x0) 01:56:35 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:35 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd2c, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000000110011000000000000400000ff020002000000000000000000000001000000000208000014000d002014c8ef94ed75fc0c00000000000000000000000000000000a8a3dd631548d964f8fa839eb03f5fc9af41d655b6d02420d0ea1285f0672f3ecb8d3c"], 0x3c}}, 0x0) 01:56:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 01:56:35 executing program 0: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000200)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @empty, @remote}, 0xc) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfc) 01:56:36 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:36 executing program 5: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:36 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:36 executing program 3: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:36 executing program 0: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:36 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:36 executing program 3: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:36 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:36 executing program 5: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:56:36 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) accept4$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@remote, @in=@remote}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) close(r0) 01:56:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000200)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @empty, @remote}, 0xc) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfc) 01:56:37 executing program 3: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:37 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:37 executing program 0: waitid(0x2, 0x0, 0x0, 0x2, 0x0) 01:56:37 executing program 5: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20b, 0x1000000, 0xa00000000000000}, [@nested={0x18, 0x3, [@typed={0x2c, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 01:56:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x40096101, &(0x7f0000000040)) 01:56:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20b, 0x1000000, 0xa00000000000000}, [@nested={0x18, 0x3, [@typed={0x2c, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 184.103602] QAT: Device 0 not found 01:56:37 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\xff\xff\xff') 01:56:37 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="eb8483e313c1", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x3, 0x0, 0x0, @broadcast}}}}}, 0x0) 01:56:37 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 01:56:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20b, 0x1000000, 0xa00000000000000}, [@nested={0x18, 0x3, [@typed={0x2c, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 184.377246] audit: type=1400 audit(1566525397.645:52): avc: denied { map } for pid=8341 comm="syz-executor.0" path="/dev/ashmem" dev="devtmpfs" ino=16936 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 01:56:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20b, 0x1000000, 0xa00000000000000}, [@nested={0x18, 0x3, [@typed={0x2c, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 01:56:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0007cd0000012008000f000000000008000200e000000108000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0000000000010000000000000000b40f00b715d24c8b5031ac4fc6b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 01:56:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioprio_get$pid(0x3, 0x0) 01:56:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 01:56:38 executing program 2: r0 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000002b008163e45ae08700000000100f0000000000bc4cc91b4dd66d1c958c00"/46, 0x2e}], 0x1}, 0x0) r1 = dup2(r0, r0) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000001140)={'veth1_to_hsr\x00'}) 01:56:38 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) fcntl$setstatus(r0, 0x4, 0x6800) write$nbd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:56:38 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x7600) 01:56:38 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 01:56:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000017c0)={0xb, 0x81, 0x24c2, 0x80, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 01:56:38 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/sockstat\x00') sendfile(r0, r2, 0x0, 0x80000001) 01:56:38 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) [ 184.969526] audit: type=1400 audit(1566525398.235:53): avc: denied { map_create } for pid=8389 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:56:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000]}, 0x3c) 01:56:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) 01:56:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r2, 0x0, 0x2, 0x4}}, 0x20) 01:56:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x0f\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0xffefffffff7f0000}}) [ 185.057332] audit: type=1400 audit(1566525398.265:54): avc: denied { map } for pid=8381 comm="syz-executor.0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=31160 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 01:56:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x3f, 0x4, 0x0, 0x0, 0x8}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:56:38 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x100000001, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000680)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000004580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) 01:56:38 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="2e0003400000000000000000010000d5", 0x10}], 0x1}, 0x0) 01:56:38 executing program 0: unshare(0x40600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r1, 0x0, 0x1}) 01:56:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 185.414298] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 185.426485] audit: type=1800 audit(1566525398.685:55): pid=8419 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16577 res=0 01:56:38 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 01:56:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x3f, 0x4, 0x0, 0x0, 0x8}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 185.608415] audit: type=1400 audit(1566525398.855:56): avc: denied { map_read map_write } for pid=8399 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:56:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000]}, 0x3c) 01:56:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e61000000001a0000000000000023003505b68074a4a32d411924121370654588deeef51b54077a41041c2a9d8c53e7c89a3f37cd99000000004819ed04dc39223532739143b2e5d322d44b1b2d9b11df30d7e224984950bc7855e669107955b6fb56a91b3fc1afeea142748287c84a664a37b848c5075861f615e627c76d47f4cd800668fca7194f8e6fc1678e86dc93ddc35dffa94943f9abafcc0f4aa66328c80c00fa0100d81b78b1ec7838ca0e85faade5fd686ad30609e4fab4a5313f8449f71c568661077e1071bbb6730f2c2f"], &(0x7f0000000240)=0x28) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 01:56:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x1}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8983000d"], 0x4) [ 185.911289] device nr0 entered promiscuous mode [ 185.948014] PF_CAN: dropped non conform CAN FD skbuf: dev type 65534, len 0, datalen 0 01:56:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000]}, 0x3c) 01:56:39 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x100000001, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000680)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000004580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) 01:56:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000]}, 0x3c) 01:56:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x3f, 0x4, 0x0, 0x0, 0x8}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:56:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 01:56:40 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x100000001, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000680)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000004580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) 01:56:40 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") flock(r0, 0x922f358ed6f687ba) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) 01:56:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x3f, 0x4, 0x0, 0x0, 0x8}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:56:40 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x100000001, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000680)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000004580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) [ 186.920768] device nr0 entered promiscuous mode 01:56:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x6d, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x104) 01:56:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0xd}, 0x3c) 01:56:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp6\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)) 01:56:40 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x100000001, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000680)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000004580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) 01:56:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 01:56:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x6d, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x104) 01:56:40 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x100000001, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000680)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000004580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) 01:56:40 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, @loopback}}, 0x24) 01:56:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x6d, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x104) 01:56:41 executing program 1: socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) getresgid(0x0, &(0x7f0000000280), 0x0) creat(0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:56:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x76636829) r1 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 01:56:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x6d, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x104) 01:56:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setreuid(0x0, 0xee00) r1 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setreuid(0x0, r1) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 01:56:41 executing program 0: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_procfs(0x0, &(0x7f0000000400)='autogroup\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x10) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 01:56:41 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x100000001, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000680)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000004580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) [ 188.316750] protocol 88fb is buggy, dev hsr_slave_0 [ 188.321908] protocol 88fb is buggy, dev hsr_slave_1 [ 188.407084] protocol 88fb is buggy, dev hsr_slave_0 [ 188.412323] protocol 88fb is buggy, dev hsr_slave_1 [ 188.520103] print_req_error: I/O error, dev loop0, sector 0 01:56:41 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'lo\x00', {0x2, 0x0, @local}}) [ 188.587454] print_req_error: I/O error, dev loop0, sector 1024 01:56:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 01:56:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 01:56:42 executing program 0: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_procfs(0x0, &(0x7f0000000400)='autogroup\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x10) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 01:56:42 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'lo\x00', {0x2, 0x0, @local}}) 01:56:42 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'lo\x00', {0x2, 0x0, @local}}) 01:56:42 executing program 1: socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) getresgid(0x0, &(0x7f0000000280), 0x0) creat(0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 189.152381] print_req_error: I/O error, dev loop0, sector 40 01:56:42 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'lo\x00', {0x2, 0x0, @local}}) [ 189.339006] print_req_error: I/O error, dev loop0, sector 72 [ 189.345555] print_req_error: I/O error, dev loop0, sector 136 01:56:42 executing program 3: socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) getresgid(0x0, &(0x7f0000000280), 0x0) creat(0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:56:42 executing program 0: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_procfs(0x0, &(0x7f0000000400)='autogroup\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x10) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 01:56:42 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_procfs(0x0, &(0x7f0000000400)='autogroup\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x10) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 01:56:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 189.927103] protocol 88fb is buggy, dev hsr_slave_0 [ 189.932624] protocol 88fb is buggy, dev hsr_slave_1 01:56:43 executing program 0: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_procfs(0x0, &(0x7f0000000400)='autogroup\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x10) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) [ 190.077136] protocol 88fb is buggy, dev hsr_slave_0 [ 190.082256] protocol 88fb is buggy, dev hsr_slave_1 [ 190.087403] protocol 88fb is buggy, dev hsr_slave_0 [ 190.092462] protocol 88fb is buggy, dev hsr_slave_1 01:56:44 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_procfs(0x0, &(0x7f0000000400)='autogroup\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x10) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 01:56:44 executing program 3: socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) getresgid(0x0, &(0x7f0000000280), 0x0) creat(0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:56:44 executing program 1: socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) getresgid(0x0, &(0x7f0000000280), 0x0) creat(0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:56:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xfffffffffffffffe}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x10000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x8400}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000240)={r3, 0x0, 0x3ff}) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r8, r9) poll(&(0x7f0000000100)=[{r7, 0x10}, {r5, 0x4010}, {r7, 0x4000}], 0x3, 0x20000000000000) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x24}, 0x8}) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000004c0)={[], 0x9, 0x7, 0x3ae4, 0x4, 0x496, r1}) setsockopt$inet6_buf(r6, 0x29, 0x0, &(0x7f0000000400)="0d3f80e41303e15120d27787e563014cafb06eedae7fcf03e5df8ded9d1495641bb792c1c8b966a68e5e020424a659d1532f5d2e30251ea87cf3eaf73799d02c669494a41397bcac4cf828befcc1bfa738ca7e15000e4d56500eebfd2962fb832c73c6216bd5508ce651eb56f12ae11dc3e480249f549a1a2158a6e9d34b0e26fe83db7d14b966018052737741c62277d06a9c1e83d898572fe02c54", 0x9c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:56:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000150081f87059ae08060c040002ff0f03000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 01:56:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 01:56:44 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="150000005cffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) statfs(&(0x7f0000000040)='./file0\x00', 0x0) 01:56:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xfffffffffffffffe}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x10000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x8400}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000240)={r3, 0x0, 0x3ff}) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r8, r9) poll(&(0x7f0000000100)=[{r7, 0x10}, {r5, 0x4010}, {r7, 0x4000}], 0x3, 0x20000000000000) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x24}, 0x8}) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000004c0)={[], 0x9, 0x7, 0x3ae4, 0x4, 0x496, r1}) setsockopt$inet6_buf(r6, 0x29, 0x0, &(0x7f0000000400)="0d3f80e41303e15120d27787e563014cafb06eedae7fcf03e5df8ded9d1495641bb792c1c8b966a68e5e020424a659d1532f5d2e30251ea87cf3eaf73799d02c669494a41397bcac4cf828befcc1bfa738ca7e15000e4d56500eebfd2962fb832c73c6216bd5508ce651eb56f12ae11dc3e480249f549a1a2158a6e9d34b0e26fe83db7d14b966018052737741c62277d06a9c1e83d898572fe02c54", 0x9c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:56:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80045440, &(0x7f0000000000)) 01:56:44 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_procfs(0x0, &(0x7f0000000400)='autogroup\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x10) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 01:56:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xfffffffffffffffe}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x10000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x8400}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000240)={r3, 0x0, 0x3ff}) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r8, r9) poll(&(0x7f0000000100)=[{r7, 0x10}, {r5, 0x4010}, {r7, 0x4000}], 0x3, 0x20000000000000) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x24}, 0x8}) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000004c0)={[], 0x9, 0x7, 0x3ae4, 0x4, 0x496, r1}) setsockopt$inet6_buf(r6, 0x29, 0x0, &(0x7f0000000400)="0d3f80e41303e15120d27787e563014cafb06eedae7fcf03e5df8ded9d1495641bb792c1c8b966a68e5e020424a659d1532f5d2e30251ea87cf3eaf73799d02c669494a41397bcac4cf828befcc1bfa738ca7e15000e4d56500eebfd2962fb832c73c6216bd5508ce651eb56f12ae11dc3e480249f549a1a2158a6e9d34b0e26fe83db7d14b966018052737741c62277d06a9c1e83d898572fe02c54", 0x9c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:56:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 191.941091] print_req_error: I/O error, dev loop0, sector 136 01:56:45 executing program 1: socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) getresgid(0x0, &(0x7f0000000280), 0x0) creat(0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:56:45 executing program 3: socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) getresgid(0x0, &(0x7f0000000280), 0x0) creat(0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:56:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000440)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000001c0)=[@acquire={0x40046305, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:56:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xfffffffffffffffe}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x10000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x8400}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000240)={r3, 0x0, 0x3ff}) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r8, r9) poll(&(0x7f0000000100)=[{r7, 0x10}, {r5, 0x4010}, {r7, 0x4000}], 0x3, 0x20000000000000) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x24}, 0x8}) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000004c0)={[], 0x9, 0x7, 0x3ae4, 0x4, 0x496, r1}) setsockopt$inet6_buf(r6, 0x29, 0x0, &(0x7f0000000400)="0d3f80e41303e15120d27787e563014cafb06eedae7fcf03e5df8ded9d1495641bb792c1c8b966a68e5e020424a659d1532f5d2e30251ea87cf3eaf73799d02c669494a41397bcac4cf828befcc1bfa738ca7e15000e4d56500eebfd2962fb832c73c6216bd5508ce651eb56f12ae11dc3e480249f549a1a2158a6e9d34b0e26fe83db7d14b966018052737741c62277d06a9c1e83d898572fe02c54", 0x9c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:56:45 executing program 2: socket$kcm(0x10, 0x2, 0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0)=r2, 0x15d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfffffffffffffed9) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r4, &(0x7f0000000200)="423ceba0744e4d6e243704050bf560bd2cba26669bf4017ac2d4599c7944038f", 0x0}, 0x18) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb2) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) [ 192.282952] audit: type=1400 audit(1566525405.545:57): avc: denied { set_context_mgr } for pid=8750 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 01:56:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000440)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000001c0)=[@acquire={0x40046305, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:56:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000440)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000001c0)=[@acquire={0x40046305, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:56:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000440)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000001c0)=[@acquire={0x40046305, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:56:46 executing program 2: socket$kcm(0x10, 0x2, 0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0)=r2, 0x15d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfffffffffffffed9) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r4, &(0x7f0000000200)="423ceba0744e4d6e243704050bf560bd2cba26669bf4017ac2d4599c7944038f", 0x0}, 0x18) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb2) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) 01:56:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000440)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000001c0)=[@acquire={0x40046305, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:56:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000440)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000001c0)=[@acquire={0x40046305, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:56:46 executing program 4: socket$kcm(0x10, 0x2, 0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0)=r2, 0x15d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfffffffffffffed9) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r4, &(0x7f0000000200)="423ceba0744e4d6e243704050bf560bd2cba26669bf4017ac2d4599c7944038f", 0x0}, 0x18) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb2) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) 01:56:46 executing program 2: socket$kcm(0x10, 0x2, 0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0)=r2, 0x15d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfffffffffffffed9) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r4, &(0x7f0000000200)="423ceba0744e4d6e243704050bf560bd2cba26669bf4017ac2d4599c7944038f", 0x0}, 0x18) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb2) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) 01:56:46 executing program 4: socket$kcm(0x10, 0x2, 0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0)=r2, 0x15d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfffffffffffffed9) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r4, &(0x7f0000000200)="423ceba0744e4d6e243704050bf560bd2cba26669bf4017ac2d4599c7944038f", 0x0}, 0x18) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb2) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) 01:56:46 executing program 0: socket$kcm(0x10, 0x2, 0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0)=r2, 0x15d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfffffffffffffed9) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r4, &(0x7f0000000200)="423ceba0744e4d6e243704050bf560bd2cba26669bf4017ac2d4599c7944038f", 0x0}, 0x18) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb2) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) 01:56:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f0000000300), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x3) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x100000000}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000540)='y\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:56:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000440)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000001c0)=[@acquire={0x40046305, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:56:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000000003ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\x15P\x16\xbcmAv^\x9fuq\xb9U\xd8q', 0x0) 01:56:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)) 01:56:46 executing program 2: socket$kcm(0x10, 0x2, 0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0)=r2, 0x15d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfffffffffffffed9) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r4, &(0x7f0000000200)="423ceba0744e4d6e243704050bf560bd2cba26669bf4017ac2d4599c7944038f", 0x0}, 0x18) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb2) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) 01:56:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r1}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r2, 0x1c, "224afafcc940b102827fb0fecd5db5a12f081e519978426f2f520b6c"}, &(0x7f0000000040)=0x24) 01:56:46 executing program 4: socket$kcm(0x10, 0x2, 0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0)=r2, 0x15d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfffffffffffffed9) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r4, &(0x7f0000000200)="423ceba0744e4d6e243704050bf560bd2cba26669bf4017ac2d4599c7944038f", 0x0}, 0x18) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb2) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) 01:56:46 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) getpgid(0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2002) 01:56:46 executing program 0: socket$kcm(0x10, 0x2, 0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0)=r2, 0x15d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfffffffffffffed9) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r4, &(0x7f0000000200)="423ceba0744e4d6e243704050bf560bd2cba26669bf4017ac2d4599c7944038f", 0x0}, 0x18) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb2) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) 01:56:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x0) 01:56:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x18, 0x0, 0x0, &(0x7f00000000c0)) 01:56:47 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) getpgid(0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2002) 01:56:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) utimes(&(0x7f0000000100)='./file0/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 01:56:47 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:56:47 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @empty}}, 0x0, 0x6, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb2648bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca670cf506a016bd31ed1f34e1c6ff0ea7bd1e00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x11f) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x560) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 01:56:47 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000002c0)) setreuid(0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x2b, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d630000056304400100e846ccd0703dd721b2bda300000007630440010000000763044002000000000000"], 0x88, 0x0, &(0x7f0000000080)="ec971842092f20cace87c51fec511dcc273c5f172b7117b1b332aa34452fe50b77735614541f0902aaaf5d5be31987b36cc5025174fd8adb9082a9154bf96982363934c4921c5248f3efd0a572724df345e683528aca54eb0169db9c9453f5a6ac7e3bb0079bbcb80a0f2eae60726513598a2d79400f4f6a1aa51650d63ae53790b933131e602812"}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) readv(r0, 0x0, 0xffcc) [ 194.086733] net_ratelimit: 10 callbacks suppressed [ 194.086741] protocol 88fb is buggy, dev hsr_slave_0 [ 194.096820] protocol 88fb is buggy, dev hsr_slave_1 01:56:47 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) getpgid(0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2002) 01:56:47 executing program 0: socket$kcm(0x10, 0x2, 0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0)=r2, 0x15d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfffffffffffffed9) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r4, &(0x7f0000000200)="423ceba0744e4d6e243704050bf560bd2cba26669bf4017ac2d4599c7944038f", 0x0}, 0x18) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb2) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) 01:56:47 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) getpgid(0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2002) [ 194.236710] protocol 88fb is buggy, dev hsr_slave_0 [ 194.241904] protocol 88fb is buggy, dev hsr_slave_1 [ 194.247038] protocol 88fb is buggy, dev hsr_slave_0 [ 194.252099] protocol 88fb is buggy, dev hsr_slave_1 01:56:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x34, 0x0, "9a00d38b746182c674a091e67c5247fde12adf7a882321dd0d2cc79bfff2ec89a4a95cbb6e5436d76660287063c998430e1295b0d3923b45082cff270fc09c9e1ca0cc77b8c43a8cb33e7ff11414b04f"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "5cb65778722c5720d883b47b5cd28f0375184192cd3b9c7c2637715f3c5db5d3f290a654df33994b4cb9c8e1bd31296a02b3006ddac6c17015c61eaa2e25889f5b8e2f1beda9e55b4c1823308c7db92d"}, 0xd8) dup3(r1, r0, 0x0) 01:56:47 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000002c0)) setreuid(0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x2b, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d630000056304400100e846ccd0703dd721b2bda300000007630440010000000763044002000000000000"], 0x88, 0x0, &(0x7f0000000080)="ec971842092f20cace87c51fec511dcc273c5f172b7117b1b332aa34452fe50b77735614541f0902aaaf5d5be31987b36cc5025174fd8adb9082a9154bf96982363934c4921c5248f3efd0a572724df345e683528aca54eb0169db9c9453f5a6ac7e3bb0079bbcb80a0f2eae60726513598a2d79400f4f6a1aa51650d63ae53790b933131e602812"}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) readv(r0, 0x0, 0xffcc) 01:56:47 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0404309, &(0x7f0000000000)=0x5) 01:56:47 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/3) 01:56:47 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0404309, &(0x7f0000000000)=0x5) [ 194.557852] protocol 88fb is buggy, dev hsr_slave_0 [ 194.562983] protocol 88fb is buggy, dev hsr_slave_1 [ 194.636705] protocol 88fb is buggy, dev hsr_slave_0 [ 194.641847] protocol 88fb is buggy, dev hsr_slave_1 01:56:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) utimes(&(0x7f0000000100)='./file0/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 01:56:48 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000002c0)) setreuid(0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x2b, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d630000056304400100e846ccd0703dd721b2bda300000007630440010000000763044002000000000000"], 0x88, 0x0, &(0x7f0000000080)="ec971842092f20cace87c51fec511dcc273c5f172b7117b1b332aa34452fe50b77735614541f0902aaaf5d5be31987b36cc5025174fd8adb9082a9154bf96982363934c4921c5248f3efd0a572724df345e683528aca54eb0169db9c9453f5a6ac7e3bb0079bbcb80a0f2eae60726513598a2d79400f4f6a1aa51650d63ae53790b933131e602812"}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) readv(r0, 0x0, 0xffcc) 01:56:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r0, 0x0, 0x0}, 0x18) 01:56:50 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0404309, &(0x7f0000000000)=0x5) 01:56:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000002a000500d25a80648c000000070000001000084002376ee6735e000000053582c137153e370900018000", 0x2e}], 0x1}, 0x0) 01:56:50 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 01:56:50 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000002c0)) setreuid(0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x2b, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d630000056304400100e846ccd0703dd721b2bda300000007630440010000000763044002000000000000"], 0x88, 0x0, &(0x7f0000000080)="ec971842092f20cace87c51fec511dcc273c5f172b7117b1b332aa34452fe50b77735614541f0902aaaf5d5be31987b36cc5025174fd8adb9082a9154bf96982363934c4921c5248f3efd0a572724df345e683528aca54eb0169db9c9453f5a6ac7e3bb0079bbcb80a0f2eae60726513598a2d79400f4f6a1aa51650d63ae53790b933131e602812"}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) readv(r0, 0x0, 0xffcc) 01:56:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) utimes(&(0x7f0000000100)='./file0/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 01:56:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r0, 0x0, 0x0}, 0x18) [ 197.158891] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 01:56:50 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 01:56:50 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0404309, &(0x7f0000000000)=0x5) 01:56:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 01:56:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r0, 0x0, 0x0}, 0x18) 01:56:50 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @bcast}, 0x1c) 01:56:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r0, 0x0, 0x0}, 0x18) 01:56:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000001c0)=0xffffffffffffffeb, 0x4) 01:56:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x8000000000006}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x0) 01:56:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 01:56:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 01:56:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) utimes(&(0x7f0000000100)='./file0/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 01:56:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 01:56:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 01:56:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x8000000000006}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x0) 01:56:51 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 01:56:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 01:56:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x8000000000006}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x0) 01:56:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 01:56:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 01:56:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 01:56:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x8000000000006}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x0) 01:56:51 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 01:56:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 01:56:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="674466980100000003000400020000006417a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2658520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27cc259ce39600"/132], 0x84) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 01:56:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 01:56:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 01:56:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 01:56:52 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:52 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000023000/0x1000)=nil) 01:56:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) init_module(&(0x7f0000000000)='{#$/user\x00', 0x9, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:56:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 199.068714] SELinux: duplicate or incompatible mount options 01:56:52 executing program 4: mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x14031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000011000/0x1000)=nil, &(0x7f00000d5000/0x2000)=nil, 0x1000}) 01:56:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, 0x2f, 0x7, 0x0, 0x0, {0x3001, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 01:56:52 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000240)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) syncfs(r2) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x7) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000600)=0x14) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=""/92, 0x5c}, 0x40000000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001000)={{{@in=@initdev, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001100)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000016c0)={@loopback}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000001780)) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000017c0)={@multicast2, @broadcast}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x60) accept$packet(0xffffffffffffffff, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001e00)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001e40)={@multicast1, @local}, &(0x7f0000001e80)=0xc) 01:56:52 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="674466980100000003000400020000006417a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2658520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27cc259ce39600"/132], 0x84) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 01:56:52 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) init_module(&(0x7f0000000000)='{#$/user\x00', 0x9, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 199.561912] SELinux: duplicate or incompatible mount options 01:56:52 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:52 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000240)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) syncfs(r2) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x7) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000600)=0x14) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=""/92, 0x5c}, 0x40000000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001000)={{{@in=@initdev, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001100)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000016c0)={@loopback}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000001780)) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000017c0)={@multicast2, @broadcast}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x60) accept$packet(0xffffffffffffffff, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001e00)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001e40)={@multicast1, @local}, &(0x7f0000001e80)=0xc) 01:56:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="674466980100000003000400020000006417a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2658520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27cc259ce39600"/132], 0x84) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 01:56:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) init_module(&(0x7f0000000000)='{#$/user\x00', 0x9, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:56:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="6e25c4000000000000bd82bbe60000eeffffff000000100000000800008aa023aa7321ee0000007d0000007d5759ec4fd691164f108490444072dc2436da564004ea4ce09459106452af5be5f0df476fecfa15c84e6b65d8ca4447cdfa779027652a187212792078ae13f89cbb243a575efa56fe319e18027d79fbe7b3e410b809890298445083dd680d4da350deeba4220f023a3d776c0000000000000000000000000000a7ef4b62acd9e5299ed86b00fb710207a799e53e881d2cc036167c218ef64743af705e244c51d586da762276f7243eafdf039544502160b1d8bb8875d10323599ba7beef2f951f5486fa672ce4f5f101b02bf1b14d73aeee41145b49e2f7ebf6c4223524771bb4438a1793b83bd0612cdc060000000000000097d4451f971c54d796fdd97d6394f252156a9987e378e60f8db0c2850742ef160838a84ea0949e48cfb79fdacb5160cb42d7824df014ab5624726c3afb581d25e78f9029a530b83f44c00d943d67950902597847e1277d43e9e6512ae858916557e78aad905ce2da96cfea824ba98e3b85b413a82ee3bdaf9a4c7858a49425778331a4ad7cfb2ac69ed25d91011b727581fe0a1c14402854b7f6eca6c03fb279a4546a46ebb92a64a642cfcfe6ac5f303226e4fbaf195af58923338fad0674c53ac7d86c1ae953a58dc99907a30dd04a53235a782a91aee8aa5633b3ca0ada3654ba8bef2cb181ed75f7ea11aae97a02add4144cdab00c7450c1eda5a19ba2ea36832628eaab3f95deb30af8062d3bf2ffff97469f307029d57c8ff650c7b78220c25eb2edd1e48167056cacb9390d8995117e26d0794bb07c6491eb739137d7e74784df41620e7280d999db9dcc594fd8eabfd856ffc59ba36ff8498573a332599b24a7cdbb2d90b3f19e4328125f6e2b7feea2afba2d4a31f8f5da9af055ed0729d1fccff2338607813037ca0c59d2676f3e7d17b2a14829efd38adf94352724ffb60c7d0cc66c8b149e3a8313d9495ed33082a8935a56d5c1b821d40054d286340fe9e25bb68c0d540b1c7512a22b39067a7e1eaa784147a1a582d33ae45e0abb29c1d28259704f4e0c989324b55b3fb32c76e19ee1328aaa323bef0200bc4675abf1a50fc52a3265e474058402d1204461b3a2cc403aee993d18e84c13c826adb976fc3d7742f1e016f344bac1dac1655e979385f4212fb21e33cc27ef91caaef60d8e8df27b8825d623620fe7d97ad9c5f425af264ff4ba2e8a62c35cbd467ed8e53c203638831cfd479b2a249cb2384fcef3c2c48b26c2c7820de725268da3f8a8825e264674282debe55f50d6c026a24e615124dd0f3a32365af16b9eee5befe6aa1d6a682163847297f9fe873374a7a1475561e23251b7055441aad477ed0966d24afba3235d108a80a5a90f387664121110f38952fcf0dab83aaf8ee9bf096996fbce468aa9674c3c7bdc337df6ef6109cc500df9c1e2855f000079ad34631ce48641ba7e1bf036736e6db6ac7b76bfe96db2003ab309817d244e4f17e5ed379c9e70ed218110e62a4078088400bcc91115d17683788bc9d2ec05977cc408be98178d62fcdac7bb9e2ceba1e18a88fc853b53df762b11d1899d85bd4f6df6a15693821b47964ed35a1d2c3eb2b2e7dcdf39ba4544544a55287859855553c0ced805625e2067000053a149fed7f219daab004fa48d143856d6283a6f1c5881611ad65e49ae708bbbe42b37d4d00c2f"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:53 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000240)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) syncfs(r2) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x7) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000600)=0x14) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=""/92, 0x5c}, 0x40000000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001000)={{{@in=@initdev, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001100)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000016c0)={@loopback}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000001780)) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000017c0)={@multicast2, @broadcast}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x60) accept$packet(0xffffffffffffffff, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001e00)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001e40)={@multicast1, @local}, &(0x7f0000001e80)=0xc) 01:56:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="674466980100000003000400020000006417a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2658520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27cc259ce39600"/132], 0x84) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 01:56:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) init_module(&(0x7f0000000000)='{#$/user\x00', 0x9, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:56:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:53 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000240)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) syncfs(r2) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x7) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000600)=0x14) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=""/92, 0x5c}, 0x40000000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001000)={{{@in=@initdev, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001100)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000016c0)={@loopback}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000001780)) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000017c0)={@multicast2, @broadcast}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x60) accept$packet(0xffffffffffffffff, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001e00)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001e40)={@multicast1, @local}, &(0x7f0000001e80)=0xc) 01:56:53 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:54 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="674466980100000003000400020000006417a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2658520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27cc259ce39600"/132], 0x84) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 01:56:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:54 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) [ 200.889751] SELinux: duplicate or incompatible mount options 01:56:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="674466980100000003000400020000006417a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2658520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27cc259ce39600"/132], 0x84) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 01:56:54 executing program 4: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 01:56:54 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:54 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="674466980100000003000400020000006417a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2658520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27cc259ce39600"/132], 0x84) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 01:56:54 executing program 1: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xfd97}], 0x3b0, 0x0) 01:56:54 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000340)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="6e25c4000000000000bd82bbe60000eeffffff000000100000000800008aa023aa7321ee0000007d0000007d5759ec4fd691164f108490444072dc2436da564004ea4ce09459106452af5be5f0df476fecfa15c84e6b65d8ca4447cdfa779027652a187212792078ae13f89cbb243a575efa56fe319e18027d79fbe7b3e410b809890298445083dd680d4da350deeba4220f023a3d776c0000000000000000000000000000a7ef4b62acd9e5299ed86b00fb710207a799e53e881d2cc036167c218ef64743af705e244c51d586da762276f7243eafdf039544502160b1d8bb8875d10323599ba7beef2f951f5486fa672ce4f5f101b02bf1b14d73aeee41145b49e2f7ebf6c4223524771bb4438a1793b83bd0612cdc060000000000000097d4451f971c54d796fdd97d6394f252156a9987e378e60f8db0c2850742ef160838a84ea0949e48cfb79fdacb5160cb42d7824df014ab5624726c3afb581d25e78f9029a530b83f44c00d943d67950902597847e1277d43e9e6512ae858916557e78aad905ce2da96cfea824ba98e3b85b413a82ee3bdaf9a4c7858a49425778331a4ad7cfb2ac69ed25d91011b727581fe0a1c14402854b7f6eca6c03fb279a4546a46ebb92a64a642cfcfe6ac5f303226e4fbaf195af58923338fad0674c53ac7d86c1ae953a58dc99907a30dd04a53235a782a91aee8aa5633b3ca0ada3654ba8bef2cb181ed75f7ea11aae97a02add4144cdab00c7450c1eda5a19ba2ea36832628eaab3f95deb30af8062d3bf2ffff97469f307029d57c8ff650c7b78220c25eb2edd1e48167056cacb9390d8995117e26d0794bb07c6491eb739137d7e74784df41620e7280d999db9dcc594fd8eabfd856ffc59ba36ff8498573a332599b24a7cdbb2d90b3f19e4328125f6e2b7feea2afba2d4a31f8f5da9af055ed0729d1fccff2338607813037ca0c59d2676f3e7d17b2a14829efd38adf94352724ffb60c7d0cc66c8b149e3a8313d9495ed33082a8935a56d5c1b821d40054d286340fe9e25bb68c0d540b1c7512a22b39067a7e1eaa784147a1a582d33ae45e0abb29c1d28259704f4e0c989324b55b3fb32c76e19ee1328aaa323bef0200bc4675abf1a50fc52a3265e474058402d1204461b3a2cc403aee993d18e84c13c826adb976fc3d7742f1e016f344bac1dac1655e979385f4212fb21e33cc27ef91caaef60d8e8df27b8825d623620fe7d97ad9c5f425af264ff4ba2e8a62c35cbd467ed8e53c203638831cfd479b2a249cb2384fcef3c2c48b26c2c7820de725268da3f8a8825e264674282debe55f50d6c026a24e615124dd0f3a32365af16b9eee5befe6aa1d6a682163847297f9fe873374a7a1475561e23251b7055441aad477ed0966d24afba3235d108a80a5a90f387664121110f38952fcf0dab83aaf8ee9bf096996fbce468aa9674c3c7bdc337df6ef6109cc500df9c1e2855f000079ad34631ce48641ba7e1bf036736e6db6ac7b76bfe96db2003ab309817d244e4f17e5ed379c9e70ed218110e62a4078088400bcc91115d17683788bc9d2ec05977cc408be98178d62fcdac7bb9e2ceba1e18a88fc853b53df762b11d1899d85bd4f6df6a15693821b47964ed35a1d2c3eb2b2e7dcdf39ba4544544a55287859855553c0ced805625e2067000053a149fed7f219daab004fa48d143856d6283a6f1c5881611ad65e49ae708bbbe42b37d4d00c2f"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) lstat(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000380)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffc95) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 01:56:54 executing program 4: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 01:56:54 executing program 2: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 01:56:55 executing program 2: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 01:56:55 executing program 3: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 01:56:55 executing program 4: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 01:56:55 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 01:56:55 executing program 1: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xfd97}], 0x3b0, 0x0) 01:56:55 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@lsrr={0x83, 0xb, 0x9680, [@multicast1, @dev]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 01:56:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x39, "27020201"}], 0x18}, 0x0) 01:56:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='O}\fn'], 0x10001) 01:56:55 executing program 2: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 01:56:55 executing program 4: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 01:56:55 executing program 1: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xfd97}], 0x3b0, 0x0) 01:56:55 executing program 3: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 01:56:55 executing program 0: clock_gettime(0x1ac7947defb48942, 0x0) 01:56:55 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x0, @local}}}, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001740)='ceph\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='security.ima\x00', 0xfffffffffffffffb) write$P9_RVERSION(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "3e15ee58771b70621b4779998861429152c7a5f4"}, 0x15, 0x3) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:56:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000000007a"], 0x18}}], 0x1, 0x0) close(r1) 01:56:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x4000030000000304, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\xecJ\x00\x965\x00'}) 01:56:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000980)={'team0\x00'}) 01:56:55 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x156, 0xe00) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) 01:56:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)) 01:56:55 executing program 1: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xfd97}], 0x3b0, 0x0) 01:56:56 executing program 3: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 01:56:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)={0xc7, 0x34, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x3b, 0x1, @ipv6=@loopback={0xffff000000000000}}]}]}, 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 01:56:56 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) [ 202.797046] netlink: 115 bytes leftover after parsing attributes in process `syz-executor.0'. 01:56:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000140)) 01:56:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 01:56:56 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x0, @local}}}, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001740)='ceph\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='security.ima\x00', 0xfffffffffffffffb) write$P9_RVERSION(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "3e15ee58771b70621b4779998861429152c7a5f4"}, 0x15, 0x3) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:56:56 executing program 0: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x0, @local}}}, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001740)='ceph\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='security.ima\x00', 0xfffffffffffffffb) write$P9_RVERSION(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "3e15ee58771b70621b4779998861429152c7a5f4"}, 0x15, 0x3) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:56:56 executing program 3: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x0, @local}}}, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001740)='ceph\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='security.ima\x00', 0xfffffffffffffffb) write$P9_RVERSION(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "3e15ee58771b70621b4779998861429152c7a5f4"}, 0x15, 0x3) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:56:56 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 01:56:57 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x156, 0xe00) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) 01:56:57 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 01:56:57 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 01:56:57 executing program 3: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x0, @local}}}, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001740)='ceph\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='security.ima\x00', 0xfffffffffffffffb) write$P9_RVERSION(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "3e15ee58771b70621b4779998861429152c7a5f4"}, 0x15, 0x3) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:56:57 executing program 0: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x0, @local}}}, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001740)='ceph\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='security.ima\x00', 0xfffffffffffffffb) write$P9_RVERSION(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "3e15ee58771b70621b4779998861429152c7a5f4"}, 0x15, 0x3) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:56:57 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x0, @local}}}, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001740)='ceph\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='security.ima\x00', 0xfffffffffffffffb) write$P9_RVERSION(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "3e15ee58771b70621b4779998861429152c7a5f4"}, 0x15, 0x3) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:56:57 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 01:56:57 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) [ 204.479024] device bridge_slave_1 left promiscuous mode [ 204.489091] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.577670] device bridge_slave_0 left promiscuous mode [ 204.585590] bridge0: port 1(bridge_slave_0) entered disabled state 01:56:57 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 01:56:58 executing program 2: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x0, @local}}}, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001740)='ceph\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='security.ima\x00', 0xfffffffffffffffb) write$P9_RVERSION(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "3e15ee58771b70621b4779998861429152c7a5f4"}, 0x15, 0x3) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 204.869889] bond4 (unregistering): Released all slaves 01:56:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/47, 0x2f) signalfd(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x26d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) keyctl$clear(0x7, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x298, 0x0) [ 204.918880] bond3 (unregistering): Released all slaves [ 205.008071] bond2 (unregistering): Released all slaves [ 205.092189] bond1 (unregistering): Released all slaves 01:56:58 executing program 2: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x0, @local}}}, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001740)='ceph\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='security.ima\x00', 0xfffffffffffffffb) write$P9_RVERSION(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "3e15ee58771b70621b4779998861429152c7a5f4"}, 0x15, 0x3) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 205.259825] device hsr_slave_1 left promiscuous mode [ 205.323460] device hsr_slave_0 left promiscuous mode [ 205.363827] team0 (unregistering): Port device team_slave_1 removed [ 205.391945] team0 (unregistering): Port device team_slave_0 removed [ 205.418422] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 205.455094] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 205.635736] bond0 (unregistering): Released all slaves 01:56:59 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x156, 0xe00) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) 01:56:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/47, 0x2f) signalfd(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x26d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) keyctl$clear(0x7, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x298, 0x0) 01:56:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/47, 0x2f) signalfd(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x26d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) keyctl$clear(0x7, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x298, 0x0) [ 206.415400] IPVS: ftp: loaded support on port[0] = 21 [ 206.642765] chnl_net:caif_netlink_parms(): no params data found [ 206.741971] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.772351] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.779975] device bridge_slave_0 entered promiscuous mode [ 206.787965] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.794390] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.801750] device bridge_slave_1 entered promiscuous mode [ 206.843458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.868462] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.909414] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.924612] team0: Port device team_slave_0 added [ 206.935844] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.964660] team0: Port device team_slave_1 added [ 206.980054] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.002923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.109102] device hsr_slave_0 entered promiscuous mode [ 207.146971] device hsr_slave_1 entered promiscuous mode [ 207.187220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 207.200333] IPVS: ftp: loaded support on port[0] = 21 [ 207.211834] IPVS: ftp: loaded support on port[0] = 21 [ 207.237653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 207.341561] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.420647] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 207.433376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.475658] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.625466] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.636484] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 207.651233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.661187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.675966] chnl_net:caif_netlink_parms(): no params data found [ 207.694491] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.704298] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.740885] chnl_net:caif_netlink_parms(): no params data found [ 207.757256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.781704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.792707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.800508] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.806879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.816076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.842326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.852992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.860930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.868611] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.874938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.908534] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.914907] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.929643] device bridge_slave_0 entered promiscuous mode [ 207.942866] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.949922] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.956937] device bridge_slave_0 entered promiscuous mode [ 207.963718] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.970104] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.977230] device bridge_slave_1 entered promiscuous mode [ 207.987685] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.994056] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.001188] device bridge_slave_1 entered promiscuous mode [ 208.018707] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.031048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.048726] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.058271] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.066382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.075720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.093175] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.119841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.135512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.151227] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.159021] team0: Port device team_slave_0 added [ 208.164518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.172291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.182057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.189615] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.200513] team0: Port device team_slave_0 added [ 208.206212] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.213356] team0: Port device team_slave_1 added [ 208.219438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.226530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.234185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.243985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.251480] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.267393] team0: Port device team_slave_1 added [ 208.272595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.280969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.288977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.297067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.304490] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.314554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.330268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.338273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.345767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.362641] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.369084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.429236] device hsr_slave_0 entered promiscuous mode [ 208.467006] device hsr_slave_1 entered promiscuous mode [ 208.549401] device hsr_slave_0 entered promiscuous mode [ 208.587118] device hsr_slave_1 entered promiscuous mode [ 208.651837] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.875124] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.882285] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.891755] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.902350] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.911842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.049159] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.058402] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 01:57:02 executing program 3: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x0, @local}}}, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001740)='ceph\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='security.ima\x00', 0xfffffffffffffffb) write$P9_RVERSION(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "3e15ee58771b70621b4779998861429152c7a5f4"}, 0x15, 0x3) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 209.383845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.395203] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.410707] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.525120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.531504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.539373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.658492] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.664578] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.678332] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.697313] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.703657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.711280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.721125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.734176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.743352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.754081] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.760463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.767573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.880879] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.887947] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.895270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.904419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.912484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.920717] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.927124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.936371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.049663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.057082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.064784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.073085] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.079472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.086312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.201222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.211468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.218886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.226508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.234189] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.240554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.250436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.259053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.267045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.274661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.285653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.294526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.305171] device bridge_slave_1 left promiscuous mode [ 210.310797] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.367619] device bridge_slave_0 left promiscuous mode [ 210.373056] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.049842] device hsr_slave_1 left promiscuous mode [ 212.091548] device hsr_slave_0 left promiscuous mode [ 212.139824] team0 (unregistering): Port device team_slave_1 removed [ 212.151247] team0 (unregistering): Port device team_slave_0 removed [ 212.161608] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 212.210467] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 212.292657] bond0 (unregistering): Released all slaves [ 212.341362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.349946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.358001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.366265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.375799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.389860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.397257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.404940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.414506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.425167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.433142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.442028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 212.450962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.465231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 212.472637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.481229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.489161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.497001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.504574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.512347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.522188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.531577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.543081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.550752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.558768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.566223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.575716] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.585706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.604843] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 212.612872] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.619996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.669941] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 212.681564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.696394] 8021q: adding VLAN 0 to HW filter on device batadv0 01:57:06 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x0, @local}}}, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001740)='ceph\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='security.ima\x00', 0xfffffffffffffffb) write$P9_RVERSION(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "3e15ee58771b70621b4779998861429152c7a5f4"}, 0x15, 0x3) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:57:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/47, 0x2f) signalfd(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x26d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) keyctl$clear(0x7, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x298, 0x0) 01:57:06 executing program 2: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x0, @local}}}, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001740)='ceph\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='security.ima\x00', 0xfffffffffffffffb) write$P9_RVERSION(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "3e15ee58771b70621b4779998861429152c7a5f4"}, 0x15, 0x3) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:57:06 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x156, 0xe00) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) 01:57:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 01:57:06 executing program 0: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x0, @local}}}, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001740)='ceph\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='security.ima\x00', 0xfffffffffffffffb) write$P9_RVERSION(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "3e15ee58771b70621b4779998861429152c7a5f4"}, 0x15, 0x3) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:57:07 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x13) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) 01:57:07 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) recvmsg(r1, &(0x7f00000097c0)={&(0x7f00000093c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000096c0)=[{&(0x7f0000009440)=""/128, 0x80}], 0x1, &(0x7f0000009740)=""/84, 0x54}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000009800)={0x1, 0x4, 0xcb3, 0x7fc, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) 01:57:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001740)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0x0, 0x84c6, 0xb706}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0xeff3e969}) 01:57:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@nl=@unspec, 0x80) 01:57:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0x14, &(0x7f0000651000)=""/240, &(0x7f0000000180)=0xf0) 01:57:07 executing program 1: accept4$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x10, 0x80000) acct(&(0x7f0000000040)='./file0\x00') r0 = socket$inet6(0xa, 0x1001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x8, 0x4000) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [{}, {0x2, 0x2}, {0x2, 0x4}, {}], {}, [], {0x10, 0x6}}, 0x44, 0x0) chdir(&(0x7f0000000340)='./file0\x00') creat(0x0, 0x101) 01:57:07 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x200000000038) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x20000000, 0xf9}) request_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 01:57:07 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x200000000038) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x20000000, 0xf9}) request_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 215.609030] IPVS: ftp: loaded support on port[0] = 21 [ 215.690626] chnl_net:caif_netlink_parms(): no params data found [ 215.716483] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.723736] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.731606] device bridge_slave_0 entered promiscuous mode [ 215.744767] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.751267] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.758651] device bridge_slave_1 entered promiscuous mode [ 215.774630] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.784420] device bridge_slave_1 left promiscuous mode [ 215.793299] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.857540] device bridge_slave_0 left promiscuous mode [ 215.863025] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.907885] device bridge_slave_1 left promiscuous mode [ 215.913392] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.967558] device bridge_slave_0 left promiscuous mode [ 215.973055] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.028430] device bridge_slave_1 left promiscuous mode [ 216.033926] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.097500] device bridge_slave_0 left promiscuous mode [ 216.103039] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.298294] device hsr_slave_1 left promiscuous mode [ 216.359100] device hsr_slave_0 left promiscuous mode [ 216.400371] team0 (unregistering): Port device team_slave_1 removed [ 216.412349] team0 (unregistering): Port device team_slave_0 removed [ 216.422205] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 216.452387] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 216.518313] bond0 (unregistering): Released all slaves [ 216.618324] device hsr_slave_1 left promiscuous mode [ 216.671809] device hsr_slave_0 left promiscuous mode [ 216.730999] team0 (unregistering): Port device team_slave_1 removed [ 216.742017] team0 (unregistering): Port device team_slave_0 removed [ 216.753142] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 216.792116] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 216.864913] bond0 (unregistering): Released all slaves [ 216.969549] device hsr_slave_1 left promiscuous mode [ 217.010824] device hsr_slave_0 left promiscuous mode [ 217.071151] team0 (unregistering): Port device team_slave_1 removed [ 217.081175] team0 (unregistering): Port device team_slave_0 removed [ 217.092262] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 217.130093] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 217.205828] bond0 (unregistering): Released all slaves [ 217.241724] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.264089] IPVS: ftp: loaded support on port[0] = 21 [ 217.265313] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.282126] team0: Port device team_slave_0 added [ 217.288683] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.291431] IPVS: ftp: loaded support on port[0] = 21 [ 217.296044] team0: Port device team_slave_1 added [ 217.311579] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.321282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.341299] IPVS: ftp: loaded support on port[0] = 21 [ 217.418723] device hsr_slave_0 entered promiscuous mode [ 217.458428] device hsr_slave_1 entered promiscuous mode [ 217.508667] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.524677] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.600623] chnl_net:caif_netlink_parms(): no params data found [ 217.691402] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.698087] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.704863] device bridge_slave_0 entered promiscuous mode [ 217.711979] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.718386] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.725274] device bridge_slave_1 entered promiscuous mode [ 217.744634] chnl_net:caif_netlink_parms(): no params data found [ 217.763767] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.773693] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.783591] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.863476] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.871951] team0: Port device team_slave_0 added [ 217.877347] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.883684] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.891234] device bridge_slave_0 entered promiscuous mode [ 217.900838] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.911118] team0: Port device team_slave_1 added [ 217.918259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.925590] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.938756] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.945120] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.953199] device bridge_slave_1 entered promiscuous mode [ 217.973551] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.992230] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.000581] chnl_net:caif_netlink_parms(): no params data found [ 218.058544] device hsr_slave_0 entered promiscuous mode [ 218.096889] device hsr_slave_1 entered promiscuous mode [ 218.137541] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.144628] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.175627] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.183270] team0: Port device team_slave_0 added [ 218.188872] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.196078] team0: Port device team_slave_1 added [ 218.205223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.223778] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.230147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.236766] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.243111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.254345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.283003] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.289514] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.296393] device bridge_slave_0 entered promiscuous mode [ 218.304091] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.310519] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.317856] device bridge_slave_1 entered promiscuous mode [ 218.369804] device hsr_slave_0 entered promiscuous mode [ 218.407050] device hsr_slave_1 entered promiscuous mode [ 218.457739] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.464806] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.472425] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.479379] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.510533] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.519390] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.547690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.554058] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.561614] team0: Port device team_slave_0 added [ 218.567250] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.574514] team0: Port device team_slave_1 added [ 218.580596] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.589614] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.597364] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.637427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.688475] device hsr_slave_0 entered promiscuous mode [ 218.726934] device hsr_slave_1 entered promiscuous mode [ 218.767366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.774481] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.897767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.913628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.921013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.935025] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.951314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.968337] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.974526] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.988774] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.995677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.012849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.024929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.041366] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.047773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.055335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.078049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.087185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.102217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.110122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.118105] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.124442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.133707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.142872] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.158405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.166387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.181313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.194763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.203489] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.211380] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.218387] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.235060] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 219.249356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.255540] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 219.270844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.281445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.292285] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.315355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.324422] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.339229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.352694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.362363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.374902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.384027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.398957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.406543] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.412907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.429403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.440548] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.448219] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.456312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.466447] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.473598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.481481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.489743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.497859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.505667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.514081] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.520507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.528413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.535555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.544541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.557136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.566553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.577865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.588457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.597919] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.603978] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.611362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.619658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.627711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.635547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.643675] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.650048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.657515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.665359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.673218] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.679598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.695841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.703930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.714475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.724605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.735136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.745779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.753973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.761965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.770179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.778033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.785942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.802025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.811821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.825220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.835140] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.841532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.873144] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.882072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.891490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.902192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.911813] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.919043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.925988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.934324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.942021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.951886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.959944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.969919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.985536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.992776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.001889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.009758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.018820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.026393] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.032777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.039975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.047909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.055241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.062937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.070544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.082343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.093574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.102884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.111980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.126063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.133910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.141484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.149463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.160229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.173078] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.180275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.202395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.218168] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.224188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.242783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.256090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.267868] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.273868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.290834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.308057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.314752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.328424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.354178] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.363842] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.372848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.380681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.388941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.404270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.416212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.434099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.447330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.456234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.482380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.494367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.524359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.534291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.559003] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.565026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.641445] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.655147] 8021q: adding VLAN 0 to HW filter on device batadv0 01:57:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000016c0)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0x9, 0x4000000000000800, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x3c) 01:57:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) mq_open(&(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x1a0, &(0x7f0000000200)={0x101, 0x3, 0x0, 0xc20, 0x20, 0x3f, 0x641a, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 221.537698] device bridge_slave_1 left promiscuous mode [ 221.543245] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.617737] device bridge_slave_0 left promiscuous mode [ 221.623264] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.731367] device hsr_slave_1 left promiscuous mode [ 221.780222] device hsr_slave_0 left promiscuous mode [ 221.820037] team0 (unregistering): Port device team_slave_1 removed [ 221.832074] team0 (unregistering): Port device team_slave_0 removed [ 221.842166] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 221.900199] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 222.000009] bond0 (unregistering): Released all slaves 01:57:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) mq_open(&(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x1a0, &(0x7f0000000200)={0x101, 0x3, 0x0, 0xc20, 0x20, 0x3f, 0x641a, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) 01:57:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x200000000038) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x20000000, 0xf9}) request_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 01:57:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getgid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 01:57:15 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x13) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) 01:57:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_emit_ethernet(0x211d49, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/731], 0x0) 01:57:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) mq_open(&(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x1a0, &(0x7f0000000200)={0x101, 0x3, 0x0, 0xc20, 0x20, 0x3f, 0x641a, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) 01:57:15 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x13) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) 01:57:15 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x13) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) 01:57:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) mq_open(&(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x1a0, &(0x7f0000000200)={0x101, 0x3, 0x0, 0xc20, 0x20, 0x3f, 0x641a, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) 01:57:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) mq_open(&(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x1a0, &(0x7f0000000200)={0x101, 0x3, 0x0, 0xc20, 0x20, 0x3f, 0x641a, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) 01:57:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) mq_open(&(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x1a0, &(0x7f0000000200)={0x101, 0x3, 0x0, 0xc20, 0x20, 0x3f, 0x641a, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) 01:57:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) mq_open(&(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x1a0, &(0x7f0000000200)={0x101, 0x3, 0x0, 0xc20, 0x20, 0x3f, 0x641a, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) 01:57:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) mq_open(&(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x1a0, &(0x7f0000000200)={0x101, 0x3, 0x0, 0xc20, 0x20, 0x3f, 0x641a, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 223.716566] IPVS: ftp: loaded support on port[0] = 21 [ 223.815113] chnl_net:caif_netlink_parms(): no params data found [ 223.883388] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.892755] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.905364] device bridge_slave_0 entered promiscuous mode [ 223.921421] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.930700] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.942807] device bridge_slave_1 entered promiscuous mode [ 223.976587] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.994305] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.015832] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.024686] team0: Port device team_slave_0 added [ 224.030628] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.044135] team0: Port device team_slave_1 added [ 224.049816] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.058305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.118446] device hsr_slave_0 entered promiscuous mode [ 224.157080] device hsr_slave_1 entered promiscuous mode [ 224.197176] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.204181] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.218050] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.224399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.231030] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.237408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.275398] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 224.281709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.290741] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.301403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.309283] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.316232] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.323927] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 224.335324] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.342163] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.352291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.360768] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.367159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.378538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.386065] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.392432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.423107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.432820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.456569] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.475208] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.486377] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.500659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.511971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.524328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.534745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.550287] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.569666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.572677] IPVS: ftp: loaded support on port[0] = 21 [ 224.668426] chnl_net:caif_netlink_parms(): no params data found [ 224.730305] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.737071] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.744424] device bridge_slave_0 entered promiscuous mode [ 224.751841] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.759579] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.764953] audit: type=1400 audit(1566525438.025:58): avc: denied { name_bind } for pid=9465 comm="syz-executor.2" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 224.793758] device bridge_slave_1 entered promiscuous mode [ 224.797309] audit: type=1400 audit(1566525438.055:59): avc: denied { node_bind } for pid=9465 comm="syz-executor.2" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 224.851595] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.853794] audit: type=1400 audit(1566525438.115:60): avc: denied { name_connect } for pid=9465 comm="syz-executor.2" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 224.882868] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.902944] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.910390] team0: Port device team_slave_0 added [ 224.925762] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.933387] team0: Port device team_slave_1 added [ 224.939172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.946491] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.000033] device hsr_slave_0 entered promiscuous mode 01:57:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x200000000038) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x20000000, 0xf9}) request_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 01:57:18 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) mq_open(&(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x1a0, &(0x7f0000000200)={0x101, 0x3, 0x0, 0xc20, 0x20, 0x3f, 0x641a, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) 01:57:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) mq_open(&(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x1a0, &(0x7f0000000200)={0x101, 0x3, 0x0, 0xc20, 0x20, 0x3f, 0x641a, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 225.047025] device hsr_slave_1 entered promiscuous mode [ 225.120818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.148804] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.222296] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.355415] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 225.361816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.376218] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.386382] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.412677] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 225.425049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.436164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.452397] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.459044] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.465693] device bridge_slave_1 left promiscuous mode [ 225.471404] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.527748] device bridge_slave_0 left promiscuous mode [ 225.533287] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.629191] device hsr_slave_1 left promiscuous mode [ 225.669923] device hsr_slave_0 left promiscuous mode [ 225.711614] team0 (unregistering): Port device team_slave_1 removed [ 225.721857] team0 (unregistering): Port device team_slave_0 removed [ 225.731960] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 225.773184] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 225.855292] bond0 (unregistering): Released all slaves [ 225.917985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.927168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.934474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.942739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.950489] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.956895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.963884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.972079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.979674] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.986027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.993950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.004206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.011669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.021931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.031601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.041665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.050672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.062267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.070023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.078298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.085878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.099561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.106329] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.113627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.121161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.132823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.139860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.147624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.188024] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.194109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.216146] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.235328] 8021q: adding VLAN 0 to HW filter on device batadv0 01:57:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_emit_ethernet(0x211d49, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaa2d7c070000f00086dd60b409000003000002000000000000000000ffffe0000002ff0400000000000000000000000000018900907800092900600100200000000000000000000000000203ffefffffffff00000000000000000000ffffac14ffbbbb1bcd09288ee3527f871edd6703df000022d4a339eb76aeb8b6e84d0a1dfc6a1880cbd31f50aca32b4cb84d7a8aacafc3804ccc44a8c5b4f6c46ad360b6bc3bc9ad58ef749cecc7c39daacd5f4fd855ddc4018d82d94d83f99d149bc667a43d5c9a1c090bfc05cef1e066ea60da91b4a814d7e405288f98e4023da98590395e56c76a0bafcfca509582663f26594be2949b16b0f4adaddd70369ef438545289a71e8e36691e5c002d86664e8bcb484397416ef606b525c1f4b06a682adbd7df2533faee782ac552e93f36f35b5eef0f3b5dde40d6cbf3ffc4242bdcb8f1a4a8ef0561b4e56b2c795f46601b2c68349e52c9ff22bf5361f53a5fd899db089be8d7fe2329ee9d8621628c65cd635381e0d2e2edf552082ef41e97f7ba7ea3a35047306efd12d29faff0b56b8310b2d16934f75a459c85290053ea3d42ff448024c1e1a5c80decff7ccc6da1e1a4ac1e0a031ed27bc0d9da6b0fd05eea82e849dea5d9aa922cafd2b6432bdc109056c699e3480e7da66e63e78be2dc1821ba6008759317c6e8852853b55fedf0cab129416dedbb76d9d2b361cd8a762ec7666b25113b304a34bd7199cf7dad51b9dd8bcc5010307be109ff5d91dc18613f14edcb19c45da8c4af7b2c3b3d3658f24cabff2e427e5fe7249e4f28fd802ddcaa01f565ce5b7c8ac315b9a370ed340d80ab6b1e402eab6592db5ef17c47048cbda42a560c1e87fe24c3ee06bc31f952646410214a0b55e3f48c09ab8b1b8a19fc429d0272a22732872c47bc9995354886c1c18ad161e3dbf6280bb0bf2068c389860de365e79d957c145686226c9cb9acf59fe5b4f725a47db17d5b75e190e32a8a1ae08c5d649400"/731], 0x0) 01:57:19 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1) 01:57:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getgid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 01:57:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getgid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 01:57:19 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) mq_open(&(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x1a0, &(0x7f0000000200)={0x101, 0x3, 0x0, 0xc20, 0x20, 0x3f, 0x641a, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) 01:57:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) mq_open(&(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x1a0, &(0x7f0000000200)={0x101, 0x3, 0x0, 0xc20, 0x20, 0x3f, 0x641a, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 226.418612] dlm: non-version read from control device 141 01:57:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getgid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 01:57:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_emit_ethernet(0x211d49, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/731], 0x0) 01:57:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getgid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 01:57:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_emit_ethernet(0x211d49, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/731], 0x0) 01:57:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_emit_ethernet(0x211d49, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/731], 0x0) 01:57:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_emit_ethernet(0x211d49, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaa2d7c070000f00086dd60b409000003000002000000000000000000ffffe0000002ff0400000000000000000000000000018900907800092900600100200000000000000000000000000203ffefffffffff00000000000000000000ffffac14ffbbbb1bcd09288ee3527f871edd6703df000022d4a339eb76aeb8b6e84d0a1dfc6a1880cbd31f50aca32b4cb84d7a8aacafc3804ccc44a8c5b4f6c46ad360b6bc3bc9ad58ef749cecc7c39daacd5f4fd855ddc4018d82d94d83f99d149bc667a43d5c9a1c090bfc05cef1e066ea60da91b4a814d7e405288f98e4023da98590395e56c76a0bafcfca509582663f26594be2949b16b0f4adaddd70369ef438545289a71e8e36691e5c002d86664e8bcb484397416ef606b525c1f4b06a682adbd7df2533faee782ac552e93f36f35b5eef0f3b5dde40d6cbf3ffc4242bdcb8f1a4a8ef0561b4e56b2c795f46601b2c68349e52c9ff22bf5361f53a5fd899db089be8d7fe2329ee9d8621628c65cd635381e0d2e2edf552082ef41e97f7ba7ea3a35047306efd12d29faff0b56b8310b2d16934f75a459c85290053ea3d42ff448024c1e1a5c80decff7ccc6da1e1a4ac1e0a031ed27bc0d9da6b0fd05eea82e849dea5d9aa922cafd2b6432bdc109056c699e3480e7da66e63e78be2dc1821ba6008759317c6e8852853b55fedf0cab129416dedbb76d9d2b361cd8a762ec7666b25113b304a34bd7199cf7dad51b9dd8bcc5010307be109ff5d91dc18613f14edcb19c45da8c4af7b2c3b3d3658f24cabff2e427e5fe7249e4f28fd802ddcaa01f565ce5b7c8ac315b9a370ed340d80ab6b1e402eab6592db5ef17c47048cbda42a560c1e87fe24c3ee06bc31f952646410214a0b55e3f48c09ab8b1b8a19fc429d0272a22732872c47bc9995354886c1c18ad161e3dbf6280bb0bf2068c389860de365e79d957c145686226c9cb9acf59fe5b4f725a47db17d5b75e190e32a8a1ae08c5d649400"/731], 0x0) 01:57:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getgid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 01:57:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getgid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 01:57:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_emit_ethernet(0x211d49, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/731], 0x0) 01:57:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_emit_ethernet(0x211d49, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaa2d7c070000f00086dd60b409000003000002000000000000000000ffffe0000002ff0400000000000000000000000000018900907800092900600100200000000000000000000000000203ffefffffffff00000000000000000000ffffac14ffbbbb1bcd09288ee3527f871edd6703df000022d4a339eb76aeb8b6e84d0a1dfc6a1880cbd31f50aca32b4cb84d7a8aacafc3804ccc44a8c5b4f6c46ad360b6bc3bc9ad58ef749cecc7c39daacd5f4fd855ddc4018d82d94d83f99d149bc667a43d5c9a1c090bfc05cef1e066ea60da91b4a814d7e405288f98e4023da98590395e56c76a0bafcfca509582663f26594be2949b16b0f4adaddd70369ef438545289a71e8e36691e5c002d86664e8bcb484397416ef606b525c1f4b06a682adbd7df2533faee782ac552e93f36f35b5eef0f3b5dde40d6cbf3ffc4242bdcb8f1a4a8ef0561b4e56b2c795f46601b2c68349e52c9ff22bf5361f53a5fd899db089be8d7fe2329ee9d8621628c65cd635381e0d2e2edf552082ef41e97f7ba7ea3a35047306efd12d29faff0b56b8310b2d16934f75a459c85290053ea3d42ff448024c1e1a5c80decff7ccc6da1e1a4ac1e0a031ed27bc0d9da6b0fd05eea82e849dea5d9aa922cafd2b6432bdc109056c699e3480e7da66e63e78be2dc1821ba6008759317c6e8852853b55fedf0cab129416dedbb76d9d2b361cd8a762ec7666b25113b304a34bd7199cf7dad51b9dd8bcc5010307be109ff5d91dc18613f14edcb19c45da8c4af7b2c3b3d3658f24cabff2e427e5fe7249e4f28fd802ddcaa01f565ce5b7c8ac315b9a370ed340d80ab6b1e402eab6592db5ef17c47048cbda42a560c1e87fe24c3ee06bc31f952646410214a0b55e3f48c09ab8b1b8a19fc429d0272a22732872c47bc9995354886c1c18ad161e3dbf6280bb0bf2068c389860de365e79d957c145686226c9cb9acf59fe5b4f725a47db17d5b75e190e32a8a1ae08c5d649400"/731], 0x0) 01:57:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getgid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 01:57:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) mq_open(&(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x1a0, &(0x7f0000000200)={0x101, 0x3, 0x0, 0xc20, 0x20, 0x3f, 0x641a, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) 01:57:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_emit_ethernet(0x211d49, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/731], 0x0) 01:57:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getgid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 01:57:20 executing program 1: syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x8, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x7, 0x4}}}}}, &(0x7f0000000100)) 01:57:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_emit_ethernet(0x211d49, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/731], 0x0) 01:57:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getgid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 01:57:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000010c0)) 01:57:20 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x1) 01:57:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getgid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 01:57:20 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@quota_quantum={'quota_quantum', 0x3d, 0x80000001}}]}) 01:57:20 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x7, 0x0, {0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 01:57:20 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002d0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 227.639266] gfs2: quota_quantum mount option requires a positive numeric argument [ 227.703766] gfs2: can't parse mount arguments 01:57:21 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 01:57:21 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f909, 0xfffffffffffffffd, [], @p_u16=&(0x7f0000000040)}}) [ 227.795798] gfs2: quota_quantum mount option requires a positive numeric argument 01:57:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getgid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 01:57:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setuid(0xee01) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) [ 227.867105] gfs2: can't parse mount arguments [ 227.869313] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:57:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) [ 228.058076] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:57:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getgid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 01:57:21 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f909, 0xfffffffffffffffd, [], @p_u16=&(0x7f0000000040)}}) 01:57:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r3, 0x0) 01:57:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2201, &(0x7f0000000000)=0xa0010000) 01:57:21 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 01:57:21 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 01:57:21 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 01:57:21 executing program 0: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 228.358172] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:57:21 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f909, 0xfffffffffffffffd, [], @p_u16=&(0x7f0000000040)}}) 01:57:21 executing program 4: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 228.497580] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:57:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) [ 228.542254] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:57:21 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f909, 0xfffffffffffffffd, [], @p_u16=&(0x7f0000000040)}}) [ 228.615228] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:57:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}, {r1}, {r1}, {r1}, {r1}, {r1}], 0x6, 0x5) 01:57:22 executing program 0: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 01:57:22 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 01:57:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2270, &(0x7f00000000c0)) 01:57:22 executing program 4: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 01:57:22 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 228.988297] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:57:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) sigaltstack(&(0x7f0000000000/0x13000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x2000)=nil, 0x0) [ 229.033584] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 229.071982] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 229.091617] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:57:22 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 01:57:22 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x18) ftruncate(r0, 0x0) [ 229.180038] ================================================================== [ 229.187575] BUG: KASAN: use-after-free in tls_write_space+0x2b2/0x310 [ 229.194139] Read of size 1 at addr ffff8880935ccae0 by task syz-executor.0/9667 [ 229.201560] [ 229.203175] CPU: 0 PID: 9667 Comm: syz-executor.0 Not tainted 4.19.67 #41 [ 229.210076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.219419] Call Trace: [ 229.222004] dump_stack+0x172/0x1f0 [ 229.225615] ? tls_write_space+0x2b2/0x310 [ 229.229862] print_address_description.cold+0x7c/0x20d [ 229.235123] ? tls_write_space+0x2b2/0x310 [ 229.239349] kasan_report.cold+0x8c/0x2ba [ 229.243484] __asan_report_load1_noabort+0x14/0x20 [ 229.248400] tls_write_space+0x2b2/0x310 [ 229.252441] ? tls_push_pending_closed_record+0x150/0x150 [ 229.257965] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 229.263059] tcp_check_space+0x430/0x720 [ 229.267125] tcp_rcv_established+0x9e9/0x1f10 [ 229.271621] ? tcp_data_queue+0x4220/0x4220 [ 229.275931] tcp_v6_do_rcv+0x4b0/0x13c0 [ 229.279896] __release_sock+0x129/0x390 [ 229.283859] release_sock+0x59/0x1c0 [ 229.287561] tls_sk_proto_close+0x691/0xa20 [ 229.291866] ? tcp_check_oom+0x560/0x560 [ 229.295910] ? tls_write_space+0x310/0x310 [ 229.300131] ? ip_mc_drop_socket+0x20c/0x270 [ 229.304526] ? __sock_release+0x89/0x2a0 [ 229.308610] inet_release+0xff/0x1e0 [ 229.312308] inet6_release+0x53/0x80 [ 229.316007] __sock_release+0xce/0x2a0 [ 229.319879] ? __sock_release+0x2a0/0x2a0 [ 229.324009] sock_close+0x1b/0x30 [ 229.327445] __fput+0x2dd/0x8b0 [ 229.330710] ____fput+0x16/0x20 [ 229.333977] task_work_run+0x145/0x1c0 [ 229.337855] exit_to_usermode_loop+0x273/0x2c0 [ 229.342422] do_syscall_64+0x53d/0x620 [ 229.346298] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.351472] RIP: 0033:0x413511 [ 229.354654] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 229.373538] RSP: 002b:00007ffde0f92bd0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 229.381230] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413511 [ 229.388485] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 229.395737] RBP: 0000000000000001 R08: ffffffff8100a492 R09: 00000000f1ed4f14 [ 229.402990] R10: 00007ffde0f92cb0 R11: 0000000000000293 R12: 000000000075bfc8 [ 229.410241] R13: 0000000000037ecb R14: 00000000007610f0 R15: ffffffffffffffff [ 229.417503] ? do_syscall_64+0x3f2/0x620 [ 229.421543] [ 229.423150] Allocated by task 9680: [ 229.426760] save_stack+0x45/0xd0 [ 229.430194] kasan_kmalloc+0xce/0xf0 [ 229.433892] kmem_cache_alloc_trace+0x152/0x760 [ 229.438542] create_ctx+0x46/0x1f0 [ 229.442077] tls_init+0x158/0x7a0 [ 229.445545] tcp_set_ulp+0x216/0x5f0 [ 229.449240] do_tcp_setsockopt.isra.0+0x321/0x2390 [ 229.454150] tcp_setsockopt+0xbe/0xe0 [ 229.457956] sock_common_setsockopt+0x94/0xd0 [ 229.462434] __sys_setsockopt+0x17a/0x280 [ 229.466573] __x64_sys_setsockopt+0xbe/0x150 [ 229.470963] do_syscall_64+0xfd/0x620 [ 229.474745] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.479910] [ 229.481517] Freed by task 9667: [ 229.484789] save_stack+0x45/0xd0 [ 229.488221] __kasan_slab_free+0x102/0x150 [ 229.492435] kasan_slab_free+0xe/0x10 [ 229.496214] kfree+0xcf/0x220 [ 229.499315] tls_ctx_free.part.0+0x32/0x40 [ 229.503535] tls_sk_proto_close+0x684/0xa20 [ 229.507849] inet_release+0xff/0x1e0 [ 229.511541] inet6_release+0x53/0x80 [ 229.515240] __sock_release+0xce/0x2a0 [ 229.519109] sock_close+0x1b/0x30 [ 229.522547] __fput+0x2dd/0x8b0 [ 229.525808] ____fput+0x16/0x20 [ 229.529072] task_work_run+0x145/0x1c0 [ 229.532940] exit_to_usermode_loop+0x273/0x2c0 [ 229.537506] do_syscall_64+0x53d/0x620 [ 229.541397] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.546558] [ 229.548167] The buggy address belongs to the object at ffff8880935cca00 [ 229.548167] which belongs to the cache kmalloc-512 of size 512 [ 229.560803] The buggy address is located 224 bytes inside of [ 229.560803] 512-byte region [ffff8880935cca00, ffff8880935ccc00) [ 229.572660] The buggy address belongs to the page: [ 229.577572] page:ffffea00024d7300 count:1 mapcount:0 mapping:ffff88812c3f0940 index:0x0 [ 229.585697] flags: 0x1fffc0000000100(slab) [ 229.589918] raw: 01fffc0000000100 ffffea00024e5d08 ffffea00024d6b48 ffff88812c3f0940 [ 229.597782] raw: 0000000000000000 ffff8880935cc000 0000000100000006 0000000000000000 [ 229.605638] page dumped because: kasan: bad access detected [ 229.611333] [ 229.612935] Memory state around the buggy address: [ 229.617854] ffff8880935cc980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 229.625191] ffff8880935cca00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 229.632536] >ffff8880935cca80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 229.639873] ^ [ 229.646339] ffff8880935ccb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 229.653680] ffff8880935ccb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 229.661015] ================================================================== [ 229.668349] Disabling lock debugging due to kernel taint 01:57:23 executing program 2: syz_init_net_socket$netrom(0x6, 0x2, 0x0) 01:57:23 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 01:57:23 executing program 4: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 01:57:23 executing program 2: syz_init_net_socket$netrom(0x6, 0x2, 0x0) [ 229.858643] Kernel panic - not syncing: panic_on_warn set ... [ 229.858643] [ 229.866057] CPU: 0 PID: 9667 Comm: syz-executor.0 Tainted: G B 4.19.67 #41 [ 229.874360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.883709] Call Trace: [ 229.886294] dump_stack+0x172/0x1f0 [ 229.889925] ? tls_write_space+0x2b2/0x310 [ 229.894443] panic+0x263/0x507 [ 229.897642] ? __warn_printk+0xf3/0xf3 [ 229.901535] ? tls_write_space+0x2b2/0x310 [ 229.905767] ? preempt_schedule+0x4b/0x60 [ 229.909928] ? ___preempt_schedule+0x16/0x18 [ 229.914339] ? trace_hardirqs_on+0x5e/0x220 [ 229.918662] ? tls_write_space+0x2b2/0x310 [ 229.922983] kasan_end_report+0x47/0x4f [ 229.926962] kasan_report.cold+0xa9/0x2ba [ 229.931111] __asan_report_load1_noabort+0x14/0x20 [ 229.936043] tls_write_space+0x2b2/0x310 [ 229.940101] ? tls_push_pending_closed_record+0x150/0x150 [ 229.945635] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 229.947226] kobject: 'loop5' (000000007f0bbd2a): kobject_uevent_env [ 229.950645] tcp_check_space+0x430/0x720 [ 229.950661] tcp_rcv_established+0x9e9/0x1f10 [ 229.959492] kobject: 'loop5' (000000007f0bbd2a): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 229.961160] ? tcp_data_queue+0x4220/0x4220 [ 229.961176] tcp_v6_do_rcv+0x4b0/0x13c0 [ 229.966013] kobject: 'loop4' (00000000b113126b): kobject_uevent_env [ 229.975087] __release_sock+0x129/0x390 [ 229.975102] release_sock+0x59/0x1c0 [ 229.975113] tls_sk_proto_close+0x691/0xa20 [ 229.975125] ? tcp_check_oom+0x560/0x560 [ 229.981915] kobject: 'loop4' (00000000b113126b): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 229.983469] ? tls_write_space+0x310/0x310 [ 229.983483] ? ip_mc_drop_socket+0x20c/0x270 [ 230.023938] ? __sock_release+0x89/0x2a0 [ 230.027988] inet_release+0xff/0x1e0 [ 230.031699] inet6_release+0x53/0x80 [ 230.035514] __sock_release+0xce/0x2a0 [ 230.039397] ? __sock_release+0x2a0/0x2a0 [ 230.043535] sock_close+0x1b/0x30 [ 230.046973] __fput+0x2dd/0x8b0 [ 230.050236] ____fput+0x16/0x20 [ 230.053543] task_work_run+0x145/0x1c0 [ 230.057444] exit_to_usermode_loop+0x273/0x2c0 [ 230.062016] do_syscall_64+0x53d/0x620 [ 230.065885] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.071055] RIP: 0033:0x413511 [ 230.074227] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 230.093199] RSP: 002b:00007ffde0f92bd0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 230.100893] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413511 [ 230.108143] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 230.115390] RBP: 0000000000000001 R08: ffffffff8100a492 R09: 00000000f1ed4f14 [ 230.122636] R10: 00007ffde0f92cb0 R11: 0000000000000293 R12: 000000000075bfc8 [ 230.129887] R13: 0000000000037ecb R14: 00000000007610f0 R15: ffffffffffffffff [ 230.137158] ? do_syscall_64+0x3f2/0x620 [ 230.142522] Kernel Offset: disabled [ 230.146151] Rebooting in 86400 seconds..