Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. 2019/11/17 01:03:19 fuzzer started 2019/11/17 01:03:21 dialing manager at 10.128.0.105:34521 2019/11/17 01:03:21 syscalls: 2566 2019/11/17 01:03:21 code coverage: enabled 2019/11/17 01:03:21 comparison tracing: enabled 2019/11/17 01:03:21 extra coverage: extra coverage is not supported by the kernel 2019/11/17 01:03:21 setuid sandbox: enabled 2019/11/17 01:03:21 namespace sandbox: enabled 2019/11/17 01:03:21 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/17 01:03:21 fault injection: enabled 2019/11/17 01:03:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/17 01:03:21 net packet injection: enabled 2019/11/17 01:03:21 net device setup: enabled 2019/11/17 01:03:21 concurrency sanitizer: enabled 2019/11/17 01:03:21 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 57.554248][ T7680] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/17 01:03:41 adding functions to KCSAN blacklist: 'run_timer_softirq' 'blk_mq_sched_dispatch_requests' 'atime_needs_update' 'do_signal_stop' '__neigh_event_send' 'ipip_tunnel_xmit' 'ext4_free_inodes_count' 'do_wait' '__dev_queue_xmit' 'ext4_mb_find_by_goal' 'pipe_wait' 'poll_schedule_timeout' 'wbt_done' 'fprop_fraction_percpu' 'shmem_add_to_page_cache' 'generic_file_read_iter' 'p9_poll_workfn' 'sctp_assoc_migrate' 'lruvec_lru_size' 'inode_permission' 'tcp_add_backlog' 'kauditd_thread' '__skb_try_recv_from_queue' 'commit_echoes' '__hrtimer_run_queues' 'mod_timer' 'inactive_list_is_low' 'blk_mq_get_request' 'do_readlinkat' 'ip_tunnel_xmit' '__ext4_new_inode' 'add_timer' 'pcpu_alloc' 'blk_mq_dispatch_rq_list' 'filemap_map_pages' '__snd_rawmidi_transmit_ack' 'sit_tunnel_xmit' 'do_nanosleep' 'find_get_pages_range_tag' 'timer_clear_idle' '__perf_event_overflow' 'virtqueue_disable_cb' 'kcm_ioctl' 'n_tty_receive_buf_common' '__lru_cache_add' 'ext4_writepages' 'common_perm_cond' '__rb_insert_augmented' 'mm_update_next_owner' 'echo_char' 'snd_seq_check_queue' 'xprt_connect' 'dput' 'pipe_double_lock' 'evict' 'pipe_poll' 'ep_poll' 'ext4_ext_insert_extent' 'yama_ptracer_del' 'l2tp_tunnel_del_work' 'xas_clear_mark' 'rcu_gp_fqs_check_wake' 'generic_fillattr' 'do_exit' 'copy_process' 'ext4_free_inode' 'list_lru_count_one' 'vti_tunnel_xmit' '__find_get_block' 'kvm_mmu_notifier_invalidate_range_end' 'generic_write_end' '__rb_erase_color' '__process_echoes' '__blk_queue_split' 'find_next_bit' '__add_to_page_cache_locked' '__filemap_fdatawrite_range' 'tomoyo_supervisor' '__delete_from_page_cache' 'dd_has_work' 'd_delete' 'balance_dirty_pages' 'snd_seq_prioq_cell_out' 'ext4_nonda_switch' 'tick_do_update_jiffies64' 'mem_cgroup_select_victim_node' 'wbt_issue' 'ktime_get_seconds' 'xas_find_marked' 'ext4_mark_iloc_dirty' '__get_user_pages' '__put_unused_fd' 'tick_sched_do_timer' 'ext4_da_write_end' '__remove_assoc_queue' 'tick_nohz_idle_stop_tick' 'blk_mq_run_hw_queue' 'ktime_get_real_seconds' 'page_counter_try_charge' 'tick_nohz_next_event' 'pid_update_inode' 'do_syslog' 'wbc_detach_inode' 'relay_switch_subbuf' 'ptrace_check_attach' 'process_srcu' 'audit_log_start' '__mark_inode_dirty' 'ext4_has_free_clusters' 'taskstats_exit' 'vm_area_dup' 'futex_wait_queue_me' 'rcu_gp_fqs_loop' 'br_handle_frame_finish' 'shmem_file_read_iter' 01:07:31 executing program 0: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user./yz\xff', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xd, 0x0) 01:07:31 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r1, &(0x7f0000000600)={'\\C\x1b]P\x0e\x06C\xc3MY\x1d\x9b9%\a\x16\t\x9b=cy\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) [ 304.865659][ T7684] IPVS: ftp: loaded support on port[0] = 21 [ 304.992364][ T7684] chnl_net:caif_netlink_parms(): no params data found [ 305.021055][ T7684] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.028712][ T7684] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.036350][ T7684] device bridge_slave_0 entered promiscuous mode 01:07:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x6, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 305.050005][ T7687] IPVS: ftp: loaded support on port[0] = 21 [ 305.058020][ T7684] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.065243][ T7684] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.079445][ T7684] device bridge_slave_1 entered promiscuous mode [ 305.119510][ T7684] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.138957][ T7684] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.185794][ T7684] team0: Port device team_slave_0 added [ 305.211686][ T7687] chnl_net:caif_netlink_parms(): no params data found [ 305.229959][ T7684] team0: Port device team_slave_1 added 01:07:32 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) gettid() r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x277b}) syz_open_dev$loop(0x0, 0x0, 0x0) pipe(0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 305.311392][ T7684] device hsr_slave_0 entered promiscuous mode [ 305.357530][ T7684] device hsr_slave_1 entered promiscuous mode [ 305.473712][ T7690] IPVS: ftp: loaded support on port[0] = 21 [ 305.532273][ T7692] IPVS: ftp: loaded support on port[0] = 21 [ 305.561028][ T7687] bridge0: port 1(bridge_slave_0) entered blocking state 01:07:32 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @icmp=@parameter_prob={0xb, 0x3, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x32, 0x0, @rand_addr, @dev}}}}}}, 0x0) [ 305.580554][ T7687] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.598947][ T7687] device bridge_slave_0 entered promiscuous mode [ 305.649081][ T7687] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.677328][ T7687] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.698144][ T7687] device bridge_slave_1 entered promiscuous mode [ 305.795732][ T7687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.838039][ T7684] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.845133][ T7684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.852465][ T7684] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.859741][ T7684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.965526][ T7687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.059576][ T7687] team0: Port device team_slave_0 added [ 306.080262][ T7687] team0: Port device team_slave_1 added [ 306.090815][ T7718] IPVS: ftp: loaded support on port[0] = 21 [ 306.100427][ T7715] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.127979][ T7715] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.350352][ T7687] device hsr_slave_0 entered promiscuous mode [ 306.397559][ T7687] device hsr_slave_1 entered promiscuous mode [ 306.417372][ T7687] debugfs: Directory 'hsr0' with parent '/' already present! [ 306.465474][ T7684] 8021q: adding VLAN 0 to HW filter on device bond0 01:07:33 executing program 5: madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) [ 306.516409][ T7690] chnl_net:caif_netlink_parms(): no params data found [ 306.544725][ T7692] chnl_net:caif_netlink_parms(): no params data found [ 306.593672][ T7684] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.662956][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.686986][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.889261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.909694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.957734][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.964989][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.029802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.069992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.109540][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.116712][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.232662][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.257036][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.308664][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.347705][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.357821][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.413476][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.452671][ T7718] chnl_net:caif_netlink_parms(): no params data found [ 307.474099][ T7745] IPVS: ftp: loaded support on port[0] = 21 [ 307.480563][ T7692] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.488161][ T7692] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.511643][ T7692] device bridge_slave_0 entered promiscuous mode [ 307.535815][ T7684] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.569413][ T7684] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.589780][ T7690] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.596846][ T7690] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.628149][ T7690] device bridge_slave_0 entered promiscuous mode [ 307.657978][ T7690] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.665139][ T7690] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.688133][ T7690] device bridge_slave_1 entered promiscuous mode [ 307.708903][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.729683][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.758383][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.778553][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.787162][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.821102][ T7692] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.839190][ T7692] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.846954][ T7692] device bridge_slave_1 entered promiscuous mode [ 307.926910][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.980178][ T7684] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.002830][ T7692] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.018753][ T7690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.058255][ T7687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.071621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.097549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.114384][ T7692] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.138664][ T7690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.159562][ T7718] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.167142][ T7718] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.197117][ T7718] device bridge_slave_0 entered promiscuous mode [ 308.233116][ T7687] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.261340][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.278631][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.308080][ T7718] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.315911][ T7718] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.338347][ T7718] device bridge_slave_1 entered promiscuous mode [ 308.385102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.397864][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.406823][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.413912][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.428244][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.438124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.446861][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.454729][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.464588][ T7690] team0: Port device team_slave_0 added [ 308.480363][ T7692] team0: Port device team_slave_0 added [ 308.487347][ T7692] team0: Port device team_slave_1 added [ 308.515821][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.524792][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 01:07:35 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x2000)=nil) [ 308.535028][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.545849][ T7690] team0: Port device team_slave_1 added [ 308.559872][ T7718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.594130][ T7687] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.606127][ T7687] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 01:07:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="b6eeb94dabff920469d573bd92064dbf"}}}}]}]}, 0x6c}}, 0x0) [ 308.647324][ T7718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.665288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.674054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.684023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.694629][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.704119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.714909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.732455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.741581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.750883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.759009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.781777][ T7780] Started in network mode [ 308.786334][ T7780] Own node identity 00000000000000000000ffffac1e0001, cluster identity 4711 [ 308.795724][ T7780] Enabling of bearer rejected, failed to enable media [ 308.849296][ T7692] device hsr_slave_0 entered promiscuous mode [ 308.907633][ T7692] device hsr_slave_1 entered promiscuous mode [ 308.987351][ T7692] debugfs: Directory 'hsr0' with parent '/' already present! [ 309.000077][ T7745] chnl_net:caif_netlink_parms(): no params data found [ 309.069533][ T7690] device hsr_slave_0 entered promiscuous mode [ 309.107685][ T7690] device hsr_slave_1 entered promiscuous mode [ 309.147369][ T7690] debugfs: Directory 'hsr0' with parent '/' already present! [ 309.162342][ T7718] team0: Port device team_slave_0 added [ 309.168832][ T7781] Enabling of bearer rejected, failed to enable media [ 309.200862][ T7718] team0: Port device team_slave_1 added [ 309.218577][ T7687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.244363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:07:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="7f08040400b6674c28838e4a8100c73fd67900010000f35910354a0000800bfe80400000000000000000000000000000000000000000008b323147f50ac0202d51a8b5a3a55f5e09ecec7db4dbbd3ef188f4e5c110b2eb43841da2bb5eb9142d83f77e3f7398dbf411a58f40bf86edc3bc2d1716b02c5015fdac76b5101e58aef3d5c5b7c001bdf75d22fb79d55517a6414b31fd43b34acb9f"], 0x48) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) [ 309.292847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.560213][ T7718] device hsr_slave_0 entered promiscuous mode [ 309.650848][ T7718] device hsr_slave_1 entered promiscuous mode [ 309.697342][ T7718] debugfs: Directory 'hsr0' with parent '/' already present! [ 309.770610][ T7745] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.778938][ T7745] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.817584][ T7745] device bridge_slave_0 entered promiscuous mode [ 309.910982][ T7745] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.954950][ T7745] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.014406][ T7745] device bridge_slave_1 entered promiscuous mode [ 310.086603][ T7692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.165949][ T7690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.266570][ T7745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.297303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 310.398752][ T7745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.597231][ T7692] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.697823][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.705669][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:07:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 310.772556][ T7690] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.808737][ T7745] team0: Port device team_slave_0 added [ 310.818936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.834252][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 310.834269][ T26] audit: type=1804 audit(1573952857.634:31): pid=7861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/" dev="sda1" ino=2328 res=1 [ 310.888106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.896183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.025499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.092469][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.100115][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 01:07:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cpuacct.usage_sys\x00', 0x0, 0x0) accept4$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x0, 0x400) recvmmsg(r1, &(0x7f00000028c0), 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lstat(0x0, &(0x7f00000005c0)) socket$inet6(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x3, @mcast2, 0x4811}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8482) bind$bt_rfcomm(r4, &(0x7f0000000100)={0x1f, {0x0, 0x9}}, 0xa) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast1, @in6}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) setresuid(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./bus\x00', &(0x7f0000000540)='fuse\x00', 0x5b22eb56399de2fa, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000000000,user_\ad=', @ANYRESDEC, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB=',smackfsroot=sha1-generic\x00,smackfshat=wlan0&vmnet0\')cpu']) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe28e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r8, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) [ 311.215020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.304015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.372898][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.380119][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.469945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.525798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.605570][ T7718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.660099][ T26] audit: type=1804 audit(1573952858.464:32): pid=7861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/" dev="sda1" ino=2328 res=1 [ 311.732284][ T7872] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.793563][ T7745] team0: Port device team_slave_1 added [ 311.825489][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.864254][ T7872] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.875590][ T7873] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.924989][ T7873] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.934957][ C0] hrtimer: interrupt took 34934 ns [ 311.942008][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 01:07:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) [ 311.968409][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.048704][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.127853][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.202896][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.283938][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.352078][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.417668][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.492805][ T3017] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.499912][ T3017] bridge0: port 1(bridge_slave_0) entered forwarding state 01:07:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x4001400, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) userfaultfd(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 312.622719][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.696366][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.780233][ T3017] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.787966][ T3017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.919667][ T7692] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.975752][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.041234][ T7718] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.092539][ T7873] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.104046][ T7873] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.124462][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.212632][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.272735][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.342945][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.416337][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.493839][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.572324][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.616980][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.664403][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.710381][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.751612][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.776009][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.798294][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.816580][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.835715][ T7690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.866113][ T7690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.892543][ T7873] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.902229][ T7873] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.949279][ T7745] device hsr_slave_0 entered promiscuous mode [ 313.977924][ T7745] device hsr_slave_1 entered promiscuous mode 01:07:40 executing program 1: [ 314.017398][ T7745] debugfs: Directory 'hsr0' with parent '/' already present! [ 314.026038][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.034529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.043328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.057809][ T7873] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.067548][ T7873] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.107221][ T7692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.178414][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.187032][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.245853][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.253136][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.287941][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.307346][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.316036][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.323276][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.357780][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.366728][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.387631][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.395275][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.417503][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.424922][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.434321][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.443276][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.452479][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.461510][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.476327][ T7690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.491191][ T7718] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 314.515865][ T7718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.557425][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.565491][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.597937][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.606393][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.638057][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.647894][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.688153][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.696216][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.705964][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.719889][ T7718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.764238][ T7745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.887640][ T7745] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.894899][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.907859][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.960836][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.986355][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 01:07:41 executing program 2: [ 315.016186][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.023428][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.089858][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.130381][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.165803][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.174503][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.198377][ T7969] debugfs: File 'dropped' in directory 'loop0' already present! [ 315.250862][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.267878][ T7969] debugfs: File 'msg' in directory 'loop0' already present! [ 315.278955][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.318233][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.348834][ T7969] debugfs: File 'trace0' in directory 'loop0' already present! 01:07:42 executing program 3: msgrcv(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x102, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000780)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff}) [ 315.378288][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.414850][ T7745] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.451026][ T7745] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.515386][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.541263][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.580062][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.599454][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.619711][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.669257][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.699549][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.729223][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.757200][ T7745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.787457][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.795115][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.841375][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:07:42 executing program 4: 01:07:42 executing program 5: 01:07:42 executing program 0: 01:07:42 executing program 1: 01:07:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)) 01:07:42 executing program 3: 01:07:42 executing program 4: 01:07:43 executing program 4: 01:07:43 executing program 1: 01:07:43 executing program 0: 01:07:43 executing program 3: 01:07:43 executing program 5: 01:07:43 executing program 2: 01:07:43 executing program 4: 01:07:43 executing program 1: 01:07:43 executing program 0: 01:07:43 executing program 3: 01:07:43 executing program 2: 01:07:43 executing program 5: 01:07:43 executing program 4: 01:07:43 executing program 1: 01:07:43 executing program 3: 01:07:43 executing program 0: 01:07:43 executing program 2: 01:07:43 executing program 1: 01:07:43 executing program 4: 01:07:43 executing program 5: 01:07:43 executing program 3: 01:07:44 executing program 0: 01:07:44 executing program 4: 01:07:44 executing program 1: 01:07:44 executing program 3: 01:07:44 executing program 2: 01:07:44 executing program 5: 01:07:44 executing program 0: 01:07:44 executing program 1: 01:07:44 executing program 3: 01:07:44 executing program 4: 01:07:44 executing program 2: 01:07:44 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed0200000000000001004d010000000000000000007a000000000027f6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 01:07:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000140)={0x0, 0x98, 0x0, [], &(0x7f0000000100)={0x8000000, 0x0, [], @string=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x821}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x0, &(0x7f0000001680)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000400)='GPL\x00', 0xb01, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x70) sched_setscheduler(0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) 01:07:44 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 01:07:44 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}) socket$inet6(0xa, 0x0, 0x6) memfd_create(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) [ 317.810998][ T8075] BTRFS: device fsid 27f6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop5 01:07:44 executing program 2: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x1000005}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x202042, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc5b4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca20a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd387df6c51cc11505e90fbda6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r5, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 01:07:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) fchdir(r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa2", 0x0, 0x100, 0xf2ffffff}, 0x28) [ 317.947110][ T8090] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 318.013920][ T8099] devpts: called with bogus options [ 318.034297][ T26] audit: type=1804 audit(1573952864.834:33): pid=8087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir224334514/syzkaller.bhSYAm/11/file0" dev="sda1" ino=16551 res=1 01:07:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="6ab3cb7e6a091af1db42935967dfb5a850818f6f9f21cc4f143d48235085814ddafc4629b94eeb50adad8ce9cf00e3fc76d989a6479bfae5f404fda505d19fe6e39ac0a1c4912ed497a0f9d9722fdb2aee160f6857247e980563d5bf180f6d8e36b7a56c94f3a5f2139cb917a8e278"}], 0x0, &(0x7f00000001c0)=[@iv={0x0, 0x117, 0x2, 0x0, "78ecbcaf7219122a61f56b4da9055593c861aa8bb567a3391005a7ecd91f4c97432da6148f11ffbe0aa89128b4a7f386725f6e843a39d704c3d5355416551fd8e21b0ec60a81b29efb32b9b91b1f9069ba97c15a75a892ad13d1c5802bb2057790dada514f6d8210f3fd901f04527423498d5f81"}], 0x0, 0x5b85a667bc125937}], 0x27a4eaa51029a5c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000300)=[0x101]) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip6_mr_cache\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000002c0)=0x800, 0x4) 01:07:45 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = shmget(0x0, 0x2000, 0x489384e2c71c1f63, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) fstat(0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) read$usbfs(r0, &(0x7f0000000180)=""/132, 0xfffffffffffffd76) 01:07:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f00000007c0)=""/181, 0x7ffff331}], 0x2, 0x0, 0x2f2}}], 0x2, 0x0, 0x0) 01:07:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x110, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) [ 318.369290][ T8124] bridge1: the hash_elasticity option has been deprecated and is always 16 01:07:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/nullb0\x00', 0x44a101b6a51d5cdc, 0x0) fadvise64(r4, 0x0, 0x0, 0x1) shmget(0x2, 0x3000, 0xf0000080, &(0x7f0000ffc000/0x3000)=nil) read(r4, &(0x7f00000000c0)=""/4096, 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000000bc0)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/32, 0x20}, {&(0x7f00000001c0)=""/34, 0x22}, {&(0x7f0000000200)=""/12, 0xc}], 0x3}, 0x1}, {{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/108, 0x6c}, {&(0x7f0000000380)=""/39, 0x27}], 0x2, &(0x7f0000000400)=""/131, 0x83}, 0x4eaf}, {{&(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/95, 0x5f}, {&(0x7f00000005c0)=""/163, 0xa3}, {&(0x7f0000000680)=""/211, 0xd3}, {&(0x7f0000000780)=""/99, 0x63}, {&(0x7f0000000800)=""/113, 0x71}, {&(0x7f0000000880)=""/103, 0x67}, {&(0x7f0000000900)=""/196, 0xc4}, {&(0x7f0000000a00)=""/184, 0xb8}, {&(0x7f0000000ac0)=""/21, 0x15}], 0x9}, 0x2}], 0x3, 0x20, &(0x7f0000000c80)={0x77359400}) fcntl$dupfd(r7, 0x0, r4) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r1, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 01:07:45 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xfffffffc, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x13) [ 318.531842][ T8134] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 318.558132][ T8140] IPv4: Oversized IP packet from 127.0.0.1 [ 318.564291][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 318.649441][ C0] IPv4: Oversized IP packet from 127.0.0.1 01:07:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f00000007c0)=""/181, 0x7ffff331}], 0x2, 0x0, 0x2f2}}], 0x2, 0x0, 0x0) 01:07:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x2, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x400c094) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}) 01:07:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000006c0), 0x0) r0 = timerfd_create(0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/84, 0x18}, {&(0x7f0000000200)=""/98, 0x344}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) bind(r3, &(0x7f0000000440)=@caif=@rfm={0x25, 0x1ff, "fc825fd06b7ab2807bae3b1940555883"}, 0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x0, [0x0, 0x20000200, 0x20000230, 0x20000346], 0x0, 0x0, 0x0}, 0x78) unshare(0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000140)={0x169, 0x800, 0x4, 0x1}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 01:07:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) r8 = creat(&(0x7f0000001140)='./file0\x00', 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f00000005c0)={r9, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}, [0x7ff, 0x3, 0x0, 0x8001, 0x1f, 0x7, 0x2, 0x2, 0x1, 0x8, 0x8, 0x40, 0x4a06, 0x280000, 0x9]}, &(0x7f00000006c0)=0x100) getsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000280)={r9, 0x3f, 0x8c1, 0x81}, &(0x7f00000002c0)=0x10) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) r10 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x5a}, &(0x7f0000000240)=0x8) close(0xffffffffffffffff) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0xe}, [@typed={0x8, 0x3, @str='\x14'}]}, 0x1c}}, 0x0) [ 318.812270][ T8121] devpts: called with bogus options 01:07:45 executing program 2: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x1000005}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x202042, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc5b4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca20a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd387df6c51cc11505e90fbda6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r5, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 01:07:45 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) r2 = dup2(r0, r1) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000010c0)={{0xa, 0x4e20, 0x6, @mcast2, 0x10001}, {0xa, 0x4e24, 0x8001, @ipv4={[], [], @empty}, 0x5}, 0x1, [0x400, 0x982, 0x1, 0x5b, 0x3f, 0xf3f, 0x1, 0x4]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, r2, 0x0) open(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r5, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40000, 0x100) [ 319.044048][ T8160] overlayfs: missing 'lowerdir' [ 319.071127][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:07:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000006c0), 0x0) r0 = timerfd_create(0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/84, 0x18}, {&(0x7f0000000200)=""/98, 0x344}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) bind(r3, &(0x7f0000000440)=@caif=@rfm={0x25, 0x1ff, "fc825fd06b7ab2807bae3b1940555883"}, 0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x0, [0x0, 0x20000200, 0x20000230, 0x20000346], 0x0, 0x0, 0x0}, 0x78) unshare(0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000140)={0x169, 0x800, 0x4, 0x1}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 01:07:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000006c0), 0x0) r0 = timerfd_create(0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/84, 0x18}, {&(0x7f0000000200)=""/98, 0x344}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) bind(r3, &(0x7f0000000440)=@caif=@rfm={0x25, 0x1ff, "fc825fd06b7ab2807bae3b1940555883"}, 0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x0, [0x0, 0x20000200, 0x20000230, 0x20000346], 0x0, 0x0, 0x0}, 0x78) unshare(0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000140)={0x169, 0x800, 0x4, 0x1}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) [ 319.156110][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.180900][ T8182] devpts: called with bogus options [ 319.188343][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.228920][ T8166] device bridge_slave_0 left promiscuous mode [ 319.245413][ T8166] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.328028][ T8166] device bridge_slave_1 left promiscuous mode [ 319.355776][ T8166] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.385793][ T8188] overlayfs: missing 'lowerdir' [ 319.387513][ T8196] overlayfs: overlapping lowerdir path 01:07:46 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) open(0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) [ 319.431577][ T8190] overlayfs: missing 'lowerdir' [ 319.453572][ T8166] bond0: (slave bond_slave_0): Releasing backup interface [ 319.482938][ T26] audit: type=1800 audit(1573952866.284:34): pid=8199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16555 res=0 01:07:46 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) r2 = dup2(r0, r1) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000010c0)={{0xa, 0x4e20, 0x6, @mcast2, 0x10001}, {0xa, 0x4e24, 0x8001, @ipv4={[], [], @empty}, 0x5}, 0x1, [0x400, 0x982, 0x1, 0x5b, 0x3f, 0xf3f, 0x1, 0x4]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, r2, 0x0) open(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r5, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40000, 0x100) 01:07:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r9, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r7, @ANYRES64=r8, @ANYRESHEX=r11], &(0x7f000095dffc)=0x6) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x5d6ba021a2dc6497, 0x1, 0x0, 0x2500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r12, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r14 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r14, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r14, &(0x7f0000000100), 0x5bd, 0x0) r15 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r16, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x5}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) [ 319.553579][ T26] audit: type=1800 audit(1573952866.354:35): pid=8199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16555 res=0 01:07:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x3b3, &(0x7f0000000040)='syz_tun\x00', 0x92, 0x7a5, 0x200}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000740)=""/246) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000080)={0x35d, &(0x7f00000000c0)}) [ 319.815049][ T8166] bond0: (slave bond_slave_1): Releasing backup interface [ 319.840937][ T8207] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 319.873068][ T8207] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 01:07:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cpu.stat\x00', 0x2761, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0xf9181) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xc3, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r3}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@mcast2, @mcast1, @empty, 0x7, 0x7, 0x800, 0x80, 0x7ff, 0x200000, r4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_INPUT(r6, 0x80045626, &(0x7f0000000180)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r0, 0x4) [ 319.934749][ T8207] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 320.070911][ T8166] team0: Port device team_slave_0 removed [ 320.135285][ T8166] team0: Port device team_slave_1 removed [ 320.176149][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 320.187698][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.195686][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:07:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x6, 0x232) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'tunl0\x00', 0x1000}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r1, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) 01:07:47 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0xffffffffffffff95, {0x2, 0x4e22, @rand_addr=0xdd}}, 0xffffffffffffff78) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @multicast2}, &(0x7f00000001c0)=0xc) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@ll={0x11, 0x18, r4, 0x1, 0xc1, 0x6, @remote}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/145, 0x91}], 0x1, &(0x7f0000000380)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f2e3d5000000000000ac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d9129678454497bf709cfe29075f6c2c80a551d2af9c08fc691bac1f68bb8d0d87b37619bd1363b2f6abdf92f208c2ef852059f63da89fc2e864e52b3edafa17f32d51fe3390388ef869a8a9e"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r5, &(0x7f0000005c00), 0x40000000000037b, 0x0) 01:07:47 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x92924374d6f05acc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfffffffffffffffd}, 0x0, 0x3}, 0x0, 0x1, r0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x61, 0x4, 0x9, 0x7, 0x0, 0x7, 0x1808d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, @perf_config_ext={0x5}, 0x12220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xa, 0xffffffffffffffff, 0x2) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x440681, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f0000000280)="ad5f5330fa66342423927208d76abda7802cf7bc4c355d6b14d06be5cd189aaff5dde835d77c59dc7025d08f6a7a07e907ba123f938256e6cc190b7e738adf7594e451f2dbed1b33b947ac7320a5282d92bf573ea028ba9974289f8a193fcaa9b2693fd9fac26f0423d04ccf496c6fab1499e3f5174f00a1bd94816e6d90795d6726362f4e957ef3c8da7594a873856c309923c54434658e74abf256134db793ac85bfea810a94f5fccd71df860461f4b2f7e47428e724ddc7a92a2e6a", &(0x7f0000000340)="453649ecec35d7e854551ef408f50e5a6a8cc09bfb3e0e3bfd077cb2e8fb3c487ff723468f8aa6b66de006d4d29e80ac6f43a38931b900081b81f8a4e71a335154a7066f633d"}, 0x20) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYBLOB="d0c697bf6d1503e3c91c9c91eb4c87a76e1a07174a31440d9f794366a7d09fd40693c42a13271b830344d272e4"], 0x2}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x0, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000005936d1c9c21200000001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) [ 320.241419][ T8224] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 01:07:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0800a1695e1dcfe87b1071") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000000c0)={0x9, 0x0, 0x20, 0x5, 0x1ff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0xfffffffffffffc87}}], 0x3df, 0x86, 0x0) [ 320.306995][ T8224] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 320.327726][ T8207] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 01:07:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x3b3, &(0x7f0000000040)='syz_tun\x00', 0x92, 0x7a5, 0x200}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000740)=""/246) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000080)={0x35d, &(0x7f00000000c0)}) [ 320.464548][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:07:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r9, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r7, @ANYRES64=r8, @ANYRESHEX=r11], &(0x7f000095dffc)=0x6) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x5d6ba021a2dc6497, 0x1, 0x0, 0x2500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r12, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r14 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r14, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r14, &(0x7f0000000100), 0x5bd, 0x0) r15 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r16, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x5}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 01:07:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r9, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r7, @ANYRES64=r8, @ANYRESHEX=r11], &(0x7f000095dffc)=0x6) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x5d6ba021a2dc6497, 0x1, 0x0, 0x2500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r12, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r14 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r14, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r14, &(0x7f0000000100), 0x5bd, 0x0) r15 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r16, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x5}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 01:07:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x6, 0x232) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'tunl0\x00', 0x1000}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r1, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) 01:07:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r9, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r7, @ANYRES64=r8, @ANYRESHEX=r11], &(0x7f000095dffc)=0x6) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x5d6ba021a2dc6497, 0x1, 0x0, 0x2500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r12, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r14 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r14, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r14, &(0x7f0000000100), 0x5bd, 0x0) r15 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r16, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x5}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) [ 320.665076][ T8250] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 01:07:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r9, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r7, @ANYRES64=r8, @ANYRESHEX=r11], &(0x7f000095dffc)=0x6) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x5d6ba021a2dc6497, 0x1, 0x0, 0x2500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r12, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r14 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r14, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r14, &(0x7f0000000100), 0x5bd, 0x0) r15 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r16, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x5}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) [ 320.875125][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 320.939078][ T8254] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 320.982462][ T8265] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 321.015320][ T8254] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 01:07:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r9, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r7, @ANYRES64=r8, @ANYRESHEX=r11], &(0x7f000095dffc)=0x6) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x5d6ba021a2dc6497, 0x1, 0x0, 0x2500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r12, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r14 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r14, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r14, &(0x7f0000000100), 0x5bd, 0x0) r15 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r16, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x5}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 01:07:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r9, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r7, @ANYRES64=r8, @ANYRESHEX=r11], &(0x7f000095dffc)=0x6) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x5d6ba021a2dc6497, 0x1, 0x0, 0x2500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r12, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r14 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r14, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r14, &(0x7f0000000100), 0x5bd, 0x0) r15 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r16, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x5}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 01:07:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000039002700000000001d01200000"], 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) 01:07:48 executing program 1: getegid() r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid_for_children\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r2, 0x0, 0x80000003, &(0x7f0000000140)) [ 321.830214][ T8229] __nla_validate_parse: 4 callbacks suppressed [ 321.836642][ T8229] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 322.271330][ T8251] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 01:07:49 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x92924374d6f05acc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfffffffffffffffd}, 0x0, 0x3}, 0x0, 0x1, r0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x61, 0x4, 0x9, 0x7, 0x0, 0x7, 0x1808d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, @perf_config_ext={0x5}, 0x12220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xa, 0xffffffffffffffff, 0x2) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x440681, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f0000000280)="ad5f5330fa66342423927208d76abda7802cf7bc4c355d6b14d06be5cd189aaff5dde835d77c59dc7025d08f6a7a07e907ba123f938256e6cc190b7e738adf7594e451f2dbed1b33b947ac7320a5282d92bf573ea028ba9974289f8a193fcaa9b2693fd9fac26f0423d04ccf496c6fab1499e3f5174f00a1bd94816e6d90795d6726362f4e957ef3c8da7594a873856c309923c54434658e74abf256134db793ac85bfea810a94f5fccd71df860461f4b2f7e47428e724ddc7a92a2e6a", &(0x7f0000000340)="453649ecec35d7e854551ef408f50e5a6a8cc09bfb3e0e3bfd077cb2e8fb3c487ff723468f8aa6b66de006d4d29e80ac6f43a38931b900081b81f8a4e71a335154a7066f633d"}, 0x20) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="480080001000000000227ef0ba02b1eb784ac6eba01f6dd619fec24ea3fb867b6f65b9c1a87e1138ee35f41ed9333772cacefee7dcfd3886784175ab55ec33592bdfa21930d0386388497acdaa23d15c17978d27834cba222283815613c630fc5a4d88d3262a208dec57adea6c123a3757e7436be91da401ed49baf18f4222fd05fc531369fe1d5165124a1eead36966ef1ce0367b250ce513af4b6717e33c51a11b61bc6383caa5aa556cc167bbb20063765591f437e0010c5d8fada7a39ce6082ed067d6461a7bf1e91552f9f81b31b464e3c12b4fd6cc9499cdbc650b620532d626c154b28c939c8bc63507fd05e4ba9160d6fbc431440457059cc650e1a6ba4e77429d1d26aaee1455f9e9bf6aee41e2372727504f5a28222291bcf71ef32b74e80a0b70a5abe260b725e91642a01166115d3affc57c2156ae0c96001d77459adf4eba44c3e53821a3ecf228a6b5aeb8841c07d1ef2130eecd2a90b5312ed1b27819f5e8f957e0128afa8e600db347693b7a3bef4380253ee23952749438021c1be2b40fd1c6ce8487d38d904c1f4b65ef5f74b1b22a593bfd15a9cb0878595daf0fbf203c78b95c890eb4ee01f86444735d6aff06402ab88400db9726d2e452e8ddc9221b447d978f6354de562ad1212698ddbf4f156e09b32178259ac13a41a122c786478518cfe8c917", @ANYBLOB="d0c697bf6d1503e3c91c9c91eb4c87a76e1a07174a31440d9f794366a7d09fd40693c42a13271b830344d272e4"], 0x2}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x0, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000005936d1c9c21200000001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 01:07:49 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000380)='\xd9\xce\x85_\xaa\x97\xf3\x8bI\x01\xfb*[\x1e\xc8l/\x99\xa8\x10\xd3\xe5Z\xbf/\xe9\xb9\xd9\x7f\xb0\x90%\x8d\xa8\xf2\xef\v\xef\n\xa8t_km\x9e\xe2K\xf8r*4\x7f\xc1r\'\xdf\xe8\xe5\xbd\fV\x83@\xa2\x06\x19-\x03\xffN\x03\x17D4\xac\xea<\xde\xe7\x82_]\x1a\xfe\xed|\xacs\xa8\xd4\x94\xb13d\xef\x00\xf49_\xe8\r\xf8\ro\x8b\xae\xfc\xf1ABy)\xfe\xd6Mj\'\xa7m>\xa1\xee\x93\x9f\x00\x10p', 0x0) ftruncate(r5, 0x1000000) socket$rxrpc(0x21, 0x2, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r6, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2ef5"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r11, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @empty}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="0400000000000000de080000000000000900000000000000c605000000000000060000000000dcea8102000000000000030000000000000000000000000000000200000000000000"]) ftruncate(r2, 0x1000000) r12 = syz_open_dev$vbi(0x0, 0x1, 0x2) r13 = memfd_create(&(0x7f0000000040)='\x00', 0x0) sendfile(r12, r13, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5, [], &(0x7f0000000000)=0xf6}) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 01:07:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x200000, 0x0) 01:07:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r9, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r7, @ANYRES64=r8, @ANYRESHEX=r11], &(0x7f000095dffc)=0x6) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x5d6ba021a2dc6497, 0x1, 0x0, 0x2500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r12, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r14 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r14, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r14, &(0x7f0000000100), 0x5bd, 0x0) r15 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="f003000098f3f57e87b6c968e4dd6eacd768ddd925dcb9ca9fe1a43f457d0a725f18e05046bc30674d2d824f583c736883b88e5090644e5874fa4a38aaa6e68738cb954df926f2dd2860d71a2d5fc665365fa8dc382a25bf01fcdd7a0db54233866d25fed641e2b64a43ae58c3798b0b7437223332a0a132de607563bdbb047db585abdb134afdf16821f2e12ee797b6f437e11269ef06cd34dbe359083589f8571ce3920ec1393c78be321673d828a28d2d706f314ec3517033c7e3277dc7d4b677f856dcfbf056d89a459eb664e2c5c9726cb6a7a2e7ec3f3ba5ce44d730bf3d51ba997e866843b2654865b85912d4e0b5ad0a5d49afd4bfbc1ec0fb7fd9a3df2992e9150ba61cecabd8288fabf082aca6f9340f94d606a49999023d3fe6c9ba45823977ea2feef4fdadbfe40f9566152bcd04628aa181de7e42d182715f764b4c032d98e11393728508056f1c95639a6293ecc88a36d1ba5471a010de96a80dc3e371138678f1308992d62bcadd5cba10b4f7d7603270a876ca6e83432bbe97d6a4790c9dac2d54b37ad81d84e0897c10625d865f7b8337f3e94656d66a0f04d63d4d08822c13c3cb3c8439a7ce4047d556c60ad45b6cbc3c1d17c0ad986b59b1e5db83ffdf299d4f8f4ad53647a9d10a565715018c9d403dd6c5f6a9149d37dd954ca337d512c956394142faafef6cd4a5524108091f5b53482f1635fadf41552d3efe8b3d5654cea72460c00966133f7577fa8f3c1aad8c52c33c75e22935d0a5e284816856dca02ceac28c6336714ae22dfc4dcf7e0fa56d4cf8c036f76d7ccdf3d137a0724220869a58ebdcc5"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r16, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x5}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 01:07:49 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video37\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000029c0)={0x14, 0x23, 0x845, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000140)=""/186, 0xba}, {&(0x7f0000000200)=""/209, 0xd1}, {&(0x7f0000000300)=""/182, 0xb6}, {&(0x7f00000003c0)=""/21, 0x15}, {&(0x7f0000000400)}, {&(0x7f0000000940)=""/157, 0x9d}, {&(0x7f0000000a00)=""/153, 0x99}, {&(0x7f00000005c0)=""/239, 0xef}, {&(0x7f00000006c0)=""/177, 0xb1}], 0x9, &(0x7f0000000840)=""/133, 0x85}, 0x200}], 0x1, 0x0, 0x0) 01:07:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6a71666d743d7666736f6c642c00e757e8e7fd0844dbeb9f62b0cf979894f3f842a4f1f1331f2aec2d9c1ba7830b331b27fac5612a87bd2525da0a8bce883d6df795d8f63f5649f72fb8141c1863c59ad0915809381d6ace10c6f84daf38d61363115a0d7907"]) 01:07:49 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0000000024000904000a", 0x11) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x401, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 322.691016][ T8317] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 01:07:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x200000, 0x0) [ 322.810133][ T8323] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 01:07:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x200000, 0x0) 01:07:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x800000000011) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x80ba, @rand_addr="8fc9603f78b08ddcbfeeee848325c481", 0xff}, 0x1c) 01:07:49 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{0xe347, 0xae, 0x4, 0x2}, {0xff, 0x7f, 0x6, 0x800}, {0xa465, 0x9, 0x0, 0x1f}, {0x0, 0x8e, 0x40, 0x3}, {0x1, 0xf6, 0x26, 0xcdce}, {0x8000, 0x0, 0x4, 0x9}, {0x0, 0x3, 0x1}, {0x0, 0xfb, 0x6, 0x4}, {0x101, 0x4, 0xc5, 0x3}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80082102, &(0x7f0000000580)) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 01:07:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000040)={0x5, 0x4, 0x80}) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a2800091f000007242808000800084004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238", 0x44}], 0x1}, 0x0) [ 323.398011][ T26] audit: type=1800 audit(1573952870.204:36): pid=8347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16581 res=0 [ 323.815789][ T8311] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 01:07:50 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x13) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'bcsf0\x00', &(0x7f0000000040)=@ethtool_gstrings={0x1b, 0x9, 0x6b, "411618d0b6d58a5b03d9c6b6227c2d1d1be8861119e5350518fb1479ede9f6e467c9f80bd8fc2ef960387b8e04882436e3e143740f57929924203ea62d2469672b4227a158e1267a4b890beed8b7785429259f0976f1edd8dc906143784a00a6ce9323880d057bcdb7c76a"}}) 01:07:50 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='\x00', 0x3) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1], 0x17) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000001180)={0x1, 0x0, {0x1ff, 0x0, 0x4800000, 0x5}}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r4, 0x0, 0x0, 0x1) read(r4, &(0x7f00000000c0)=""/4096, 0x1000) r5 = fcntl$dupfd(r4, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a85322, &(0x7f00000010c0)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 01:07:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x800000000011) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x80ba, @rand_addr="8fc9603f78b08ddcbfeeee848325c481", 0xff}, 0x1c) 01:07:50 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="00020000000500126b32b202e84a9b7a0ee4dab925a6a81c06ffad3fad4fbe045ac465d266f5a5e36c656d"], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r0) timer_create(0x93e47ad001aa0b32, &(0x7f0000000000)={0x0, 0xb, 0x1, @thr={&(0x7f00000002c0)="91ee640e075c6cd83d8bf4c33928aebb4becd0a26468fb7e7a037c60eb316d4204753dc111b2ccf94d5eb6b9c2fb65c7ee0ea11870e5d74348826b0b11655e2e023593b12670c27499c591612527f97d448f7cb5c6edd52b3f172ee44ce70d7fa544f5ca908d7267c01b1028c14c52e253e8d99d5e010fc86920924472075a60c66e62188a25bc4112a7a842bb1e653cba11ca83200bf8b2e844fac233b1353b4d4b0cd4334121eae0ba30692561553ed87fbf84fc4e332024546708f0e4385cf9380b0fa851c9430dcb974e526824e4e3429cd4042dc1a30c89367b9b76c1bbc7b25dffd924a8172a6bc086471414a8bf5d208f2e48b3f1894af2e420fa1ffc1bfc98053116b31173ba776fbaa5200189408ede48781b006089ed39c4bb904641c818d53fdf7c7f53cebbd272e1225e7502137165aa77fb892a7d51634f7d8a7e314e86ac1c38d4fcbdd0fa458b57ee41a23c2fba97e106da4b907a82e993d12099d9d9288e089ebfcbf49e7d740b5483f3452f399364a9827cfc51edf23f49b6e17513f00cb90d6f6ef5bd73c4ab147edeaa6fcef55a6067fdf5e536f2b06b5d1865e170cd79d6de41df225340766772d6981d060930ed51d059b161bdbb37a76f02d92e5319401d48a11759634c4b3180e483db3c66589723ee8eb4c916ea37e6e3b9edf7d81c8800a76faf364fa5bdcf31f04aaf5d2665c3a5cf745efd7aff8ac08e6bb7c46055b3ddf10511a6072bcb00dd6075b4b98b47dc5fb956202ee663f9b385f09521ff0dc99a8982c0ea0ba79a7ecae4c3e8e4c055a10c253c2ffb3f92779c44335043e0db4d4d610966f6fe994f31e7c4ebc44bc1e085487ae8dda6b1448c266f1f91cf0fc9a230a4dfbdf13b3e42230d83a13c2ce0d0eab70fcac0b456e1068db2073835bf4d53b92d5858f9e6f8c8500190db7a0722d1f2ae49118fd0e0906af325f95f1a0d2f70f4fbd9ce2bce45f8b8ed0d252c0961c01cab68a029aa7971f00862f91afeb49f0f20810d60da3d1b8260af8c131eb3c313ba94986fa9977d79003f66aaac1a05d1fb026903c5e5a9c06083c3db21e5719cf1c9a365316b993ee1952cca31c99dd5f9be0ebddd9ed7e9b5bcbbcdd53d6d9f4036dba82f29b9c28522962ec7de3b04718338fee14694a2aa358865104b3e879d69a774a273fced53a5469cb620cefb8d1bcec1bf4f35bc9b35c5fc486c5d24638e04ca65e4f838a63cbb7c85a54a03296b84f9bca727d0a97e08d3853277e6a7d6c77a1ebfa361515c0e9ec1f2492d12de311901590117dc8589980fcadd385ea6dfa602319c4cbf61d5bf9279c0345086414a67c297443fb673e104a001918ed5b3f7bad6e3b884e2aca3a115b5440ff198dabd0f22f36d05b3e70d3dfd56f09594fd6d934b8bf1566d00d8cac842f16504666503f7e577f5259c9c5d8663e961e3d9d13ebb880140a6161b984ce4728ae7a96e6259eb0f3a478e88ec014445fc973c10f6def53256d3143122899f1f25bab6e4958250e674b04af8dec872ea543d25f5b9621ca252a5389b60f1fb56cf59f123009962b0f875bafbb39bcd854eaa3a7984b08b707827ca0def7488ef636c643f1a9e837f829b74d3a5d43167221f09ea51c926de72199256451d838e4254915fe1a78721a6fe1ac4fe22446ca555ce5e34a944f7b8d3d6fa1831d436f8f5108dc71c619880415b080d629eda01cace71d7e128134e7f1612a980bf82c913f61bc75985f4b0c37c8d58258004c44879e04ac1292ba2c4013ac76a55aeea7c8dc5bd94dc666b5e8fd2ca7811548135e4f7cff61dded61032cc0d52813db88cb21fc9f7a995276daf78dcb4f84d13b39122df52614d0854454228fc21c6525d717a2c793fa5bf6af2c8f4354334b894634d620f82904c1e5d65feafc4755458030a9f7ac3a0662dc61d0dfde2c5fa348a5dbc3f7af7ddc3a6849989958c940b87d8516d66472b46fd087b8fb5bfcb0c9b8df8dd23a616b163520eaa46b59f21004f7ef3745c66d82ade94cdbaec35b6f7045ccefb2d6843b53b92f9b0603b66151e93f1447abdb41c43583d94623bc25bf586ffc29e53fdc70153118b0a5ffb877698a78aa71c2205488a8f2895494431b5be28abe2034f846fd686375e36dd49d2e2619eaeb53bd3cb18ffc9fb8d907ebe6209533d3c2bf00992ffc99895cc9da78e1436d352b714d2cd9ee056f0b0478803827c8c41ca0ec52e20c3e9e5ee70a045d3c06701f061833f7eecb75a50ca05c6b76a9512bf42bc903727a8381efa6745488678b5e9bbbaeb619925592d2a42c6287c03467d495e6af2706caca4a3ecb6a84eb53f6b4b9386dece9123d11c7eb7469fbc1b3f771f911baeda7981f0310f49c3975760a9411b81949bf2c517bab29b96c6019f738acf9024894527d9f89ebe7ff4a2233f68d6607ffe0b75df99ce1f61bda287c20bb7e12df8cf9f0175930a7f4539c7d16dd58578ae2968e5d93fbe85fdc1ae794a660d1e6aeadba4135d464a52e01d1382921bf2dcb3053c7d7c265957828c35ecfdec36c1f19e1e46dbc4a2d47f9733fe6b31d9ca63643d7488b727845368c9be538c20aa6ae7cb0fe288762c4fbe5867eaae2588315fcfbb626efe622b032b28ee952dd633e715889aa21dd6f3a1910d35a28ba8de1d15c95d63265c88e7b5c80c6d9e51b20b4df33970bea370f6f52512633f83203dc7823f18f6570984ad738fa8a421ee954c48f7f6eb5e270e086c55d54f666fdcce534192d910b6b5c6a7f0dff7e8f3f5cfb734763bfdf3c7bd8187b1551ebdcf84963719b65cb849a7d8f26bec140a934e300734678c039f8f3e9a6da0f8046b2dfa52b6b095f69c1ae0171c3a18cf2ab864cdb31becd5eb8d0e1820f95321e1e000e15973b2959659a57c427b2e43c823cf6fc1a1160c9ecf8d29924f71844c93a4459e62f5d24698870ff63b39c6eadad61c135f44a758b1544e7b226aee9c9d89388e6a797bd42d2fed220c5c667a31b11d001db49effcf4327b891bb67b2a67892eee05901e4aa240dfe3b21747bc4a4dd933679149dba8366edc48e01f9945076b5fcff6e7fbb2346d64d247290de0c55ff7ff7476b08edf27c5ffe71b99a1300628cfd1e6acb99a37c7d88856943149bc70a8ff9716fb108890550161e3795dfb079817a3d262773f81e01c260bc3b3e86cff5c703dc2eb6c1fd10e627110577a7f182cc7bbf205949471979f49d3d44164e07f69fdd3662abb72ddde6e56b0063791c8c48755c9e3ca93f7bfbda7fbf604e16d5d5ff2f06fc4186a32362f2eed07e439ecea9876f578a1e1086c226aec5e39cbda4b36e0c87a565a2acc31995a21020f320a317616ce60c4693affbd082e04b978f57c04ae0ffbf61a2f8aed876579f40d3eccc2f5d7a825986f8823d34c35ff135e21555e7c99e85b2f04d5c05188ae1dd5b0d1087972e76cd0876d9ece24cbec7e6a6d26c5e7f83414c407b5462abfb7293f6821f5393e6874135b61e38809faf78003b2e255ca59b33a177c2249376ae397c1fa6dbb75b631271059d54ea787063388bb27b3e3e8ae3fc5334ddd87a75776cd65ae2eba6326f08fc62061890d5e714f6a9b0b7f64848decf1e2604bcbc46ce155993ab23ac9d19e13b616de449cafd0ef35a670fff91129975bd065f7dadf19af2114b19f1546927555d82e32d0d44f40f4f8e893e8014dd5f5ada38d884ca8a47a074905b1191cdb08fe50b802ebb375bc008ee26949054443576e1f035d302c60e43888572676f798d643e1061165f7ecffecfed2a3e209f2a95a58abcf10c90208f895f880d60bb49bfe29232a98932f286ca1357400444665e20ecf6d4c8dec8c4fab5f26941980800aacab5bbae13daba458dffd3239678396449d385fe774f9ad76a401035ae3b38303132a069e335ddb0efb48827029dc36a3394a90fd8d7eecf1d9639fbd22c2443826269e8365854a54045706a886024835c6e8a91733136213a5ce3a6daad1f752c6e4f581ba9aac95a427cca5bbddbaa0a713df62cf51dc8cb3ad098686a850a3cac63b39702f7732bf7cb1018d82afda24e668e3c29c983277bc52b2b665079160ee67641747d5a75c611f546cc1b2e81dcccf7e19a3b03c8a553f1a35a0b4be0203bd0434cb266ea776038eebd2c33e897d06dea9cdf849113d903043ce73a59f9c879b1f6c23c4d791db070dc3cdf86a993166f3e38197a0f27c3e58ffeed77ac41b4c89e2a66f264cbe0983849d49796e419289534413e0f3c08e6f5696f475f296cc815d44cc8b79c154e381d168c3f43280111abaab9668e74094e5b8a51d966156e575b2f1b5d118e5e7e2797d779e4893bc93fdbe776fc8ea308ffd4fb5caab9b6cfd7d154dcd4a6ca6d24ceafa98df533d2050edbcc481a1e46354c0e43fcf0716a34a7acc78e057540e4fa81a982bd9683a92ae233f32e163169ffe5b744103ff41f12cc054be35130230dc0e5243f0aed972af88ea84c56b4b064f87feac05249a93b95db3ec8aea9ba88f8d2bb2de18f66a4ba549eb69670a159402c8ce0bd78261e05a6f1385ddf75c0be24830f1926861d4dde46ce3f55e8bc0e41e1eed6772d5ead0a636bf85b71ef224bae07c30b26afd85ad3456efd765936adf663e82664216b7c30dc327c9bf32b396cb98c589e34d5d617575f0d1bb04836c8751a87dcbf01f96bd2db676f488025a244de33521122859eaa975e29f24c9227f864f60fccdabb999206dd6d49a7805b210850a74212651282e1039e56005012702a1183f5c263f34ab7e2b069e0b752d5c7603a513ee5c361329a84675ceb92b916ea29ea70539e7c8e3bb4c56e6f48b84175155a6fafab259170a64f7b0f3d3fe9b4b6f26d7559040a325fbad6357516b56f1175756673a73333b3f7345c855230d902919b8565b78fc16e43a8a7bbc90987fc4d99cad11d9fae588ccea59ac5849781fbe45ed38d9a5b846999db38c389127bf50401fc06c603a7520f5d1cf253757111263993c1029a305ff1071ae0ffc8aaf635457f35191ab6f4ecf4b31eaf4f94ebadf38688339beda159dc4c38b452a056ce29bc5162d955e7f4c1d96be2089a4475ee6637e2e033c08831ab508e98384edc17c37f886f4cb5a8d0ed2337dd9d70f9ae7b60baff1a2a9544781482d6bb3d5b50d8fc99136c024346cdc02d239056ae4f7421df5a315be04174ce8356c510606ce141858e0faf221928ff8819476a3643567692b63f55f909057112efc292beb58f784a407e6dfdd325e781e917bd3c036be9e7182d35a1b71a1bd6da03e5c58fb37ce8f9c154fbedb7fabd2899c853e4ae224dc2bc1971f3e5a4b21bc1798a8cab29414bc07ce9839b8b0c324d10d043c9abb0818ca025ca8bfe82ba192b66c5f02a32a4f4708c7de7d85926e6b09c277ddd148eda75187004cd44366ce2caf3c1c5de1b58fce23bcb22b0e1b14e613294b5acd3c87732a3c99c7609b7739f4833d434593a696d7f949377f3baa3ca0df4f6fb236377ef158a797bd61273461106da6ed6af62605dba939b5f96bd36c723b464085bed27e68bacf37f34b3db4dfa0b80084c7eee0839d9c59323a0cbf9fee71ef2d7b7307d3a3150305b59cf49c53779300c40a60c7a308296e485f5b200475afba95e2550a8ed48bc3b56a300659e846c7f8a2033713106ffc47338640b42b79dbf2fc343a6f970d2830978fe094093f3123829ae32ce59690e2fefe390b65ba10596b25f9a51fa1da7c37644eafcde6379c1fcab1dbcd785", &(0x7f00000012c0)="cb7c80eba1e79c174747f05f56747f7a6d441c8c6d1aa91ab3368864c53250409d805c206285f1d71bfe54342bd7b64f5d395bb85426d8d54f961d12e71bdeac330a366e64b82b70885f945b22e9f0e94a420d10b118506ca2333ac80fc2bf66cc9939765c77093fac966ee63cb665e6f318858eb9f04faf01516eb48dc4a9a14184dcebb3c9d5b09958c771fde1ffb78e7886576ba880871da0720feea055074aa98037935aa2841f20fd063dd340d6ce"}}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{}, {0x7fffffff}], 0xee01}, 0x18, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:07:50 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000080)=""/80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa440}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00', 0x5, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 01:07:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5c0be1e47bf070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000)=0x6, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 01:07:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x800000000011) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x80ba, @rand_addr="8fc9603f78b08ddcbfeeee848325c481", 0xff}, 0x1c) 01:07:50 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="00020000000500126b32b202e84a9b7a0ee4dab925a6a81c06ffad3fad4fbe045ac465d266f5a5e36c656d"], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r0) timer_create(0x93e47ad001aa0b32, &(0x7f0000000000)={0x0, 0xb, 0x1, @thr={&(0x7f00000002c0)="91ee640e075c6cd83d8bf4c33928aebb4becd0a26468fb7e7a037c60eb316d4204753dc111b2ccf94d5eb6b9c2fb65c7ee0ea11870e5d74348826b0b11655e2e023593b12670c27499c591612527f97d448f7cb5c6edd52b3f172ee44ce70d7fa544f5ca908d7267c01b1028c14c52e253e8d99d5e010fc86920924472075a60c66e62188a25bc4112a7a842bb1e653cba11ca83200bf8b2e844fac233b1353b4d4b0cd4334121eae0ba30692561553ed87fbf84fc4e332024546708f0e4385cf9380b0fa851c9430dcb974e526824e4e3429cd4042dc1a30c89367b9b76c1bbc7b25dffd924a8172a6bc086471414a8bf5d208f2e48b3f1894af2e420fa1ffc1bfc98053116b31173ba776fbaa5200189408ede48781b006089ed39c4bb904641c818d53fdf7c7f53cebbd272e1225e7502137165aa77fb892a7d51634f7d8a7e314e86ac1c38d4fcbdd0fa458b57ee41a23c2fba97e106da4b907a82e993d12099d9d9288e089ebfcbf49e7d740b5483f3452f399364a9827cfc51edf23f49b6e17513f00cb90d6f6ef5bd73c4ab147edeaa6fcef55a6067fdf5e536f2b06b5d1865e170cd79d6de41df225340766772d6981d060930ed51d059b161bdbb37a76f02d92e5319401d48a11759634c4b3180e483db3c66589723ee8eb4c916ea37e6e3b9edf7d81c8800a76faf364fa5bdcf31f04aaf5d2665c3a5cf745efd7aff8ac08e6bb7c46055b3ddf10511a6072bcb00dd6075b4b98b47dc5fb956202ee663f9b385f09521ff0dc99a8982c0ea0ba79a7ecae4c3e8e4c055a10c253c2ffb3f92779c44335043e0db4d4d610966f6fe994f31e7c4ebc44bc1e085487ae8dda6b1448c266f1f91cf0fc9a230a4dfbdf13b3e42230d83a13c2ce0d0eab70fcac0b456e1068db2073835bf4d53b92d5858f9e6f8c8500190db7a0722d1f2ae49118fd0e0906af325f95f1a0d2f70f4fbd9ce2bce45f8b8ed0d252c0961c01cab68a029aa7971f00862f91afeb49f0f20810d60da3d1b8260af8c131eb3c313ba94986fa9977d79003f66aaac1a05d1fb026903c5e5a9c06083c3db21e5719cf1c9a365316b993ee1952cca31c99dd5f9be0ebddd9ed7e9b5bcbbcdd53d6d9f4036dba82f29b9c28522962ec7de3b04718338fee14694a2aa358865104b3e879d69a774a273fced53a5469cb620cefb8d1bcec1bf4f35bc9b35c5fc486c5d24638e04ca65e4f838a63cbb7c85a54a03296b84f9bca727d0a97e08d3853277e6a7d6c77a1ebfa361515c0e9ec1f2492d12de311901590117dc8589980fcadd385ea6dfa602319c4cbf61d5bf9279c0345086414a67c297443fb673e104a001918ed5b3f7bad6e3b884e2aca3a115b5440ff198dabd0f22f36d05b3e70d3dfd56f09594fd6d934b8bf1566d00d8cac842f16504666503f7e577f5259c9c5d8663e961e3d9d13ebb880140a6161b984ce4728ae7a96e6259eb0f3a478e88ec014445fc973c10f6def53256d3143122899f1f25bab6e4958250e674b04af8dec872ea543d25f5b9621ca252a5389b60f1fb56cf59f123009962b0f875bafbb39bcd854eaa3a7984b08b707827ca0def7488ef636c643f1a9e837f829b74d3a5d43167221f09ea51c926de72199256451d838e4254915fe1a78721a6fe1ac4fe22446ca555ce5e34a944f7b8d3d6fa1831d436f8f5108dc71c619880415b080d629eda01cace71d7e128134e7f1612a980bf82c913f61bc75985f4b0c37c8d58258004c44879e04ac1292ba2c4013ac76a55aeea7c8dc5bd94dc666b5e8fd2ca7811548135e4f7cff61dded61032cc0d52813db88cb21fc9f7a995276daf78dcb4f84d13b39122df52614d0854454228fc21c6525d717a2c793fa5bf6af2c8f4354334b894634d620f82904c1e5d65feafc4755458030a9f7ac3a0662dc61d0dfde2c5fa348a5dbc3f7af7ddc3a6849989958c940b87d8516d66472b46fd087b8fb5bfcb0c9b8df8dd23a616b163520eaa46b59f21004f7ef3745c66d82ade94cdbaec35b6f7045ccefb2d6843b53b92f9b0603b66151e93f1447abdb41c43583d94623bc25bf586ffc29e53fdc70153118b0a5ffb877698a78aa71c2205488a8f2895494431b5be28abe2034f846fd686375e36dd49d2e2619eaeb53bd3cb18ffc9fb8d907ebe6209533d3c2bf00992ffc99895cc9da78e1436d352b714d2cd9ee056f0b0478803827c8c41ca0ec52e20c3e9e5ee70a045d3c06701f061833f7eecb75a50ca05c6b76a9512bf42bc903727a8381efa6745488678b5e9bbbaeb619925592d2a42c6287c03467d495e6af2706caca4a3ecb6a84eb53f6b4b9386dece9123d11c7eb7469fbc1b3f771f911baeda7981f0310f49c3975760a9411b81949bf2c517bab29b96c6019f738acf9024894527d9f89ebe7ff4a2233f68d6607ffe0b75df99ce1f61bda287c20bb7e12df8cf9f0175930a7f4539c7d16dd58578ae2968e5d93fbe85fdc1ae794a660d1e6aeadba4135d464a52e01d1382921bf2dcb3053c7d7c265957828c35ecfdec36c1f19e1e46dbc4a2d47f9733fe6b31d9ca63643d7488b727845368c9be538c20aa6ae7cb0fe288762c4fbe5867eaae2588315fcfbb626efe622b032b28ee952dd633e715889aa21dd6f3a1910d35a28ba8de1d15c95d63265c88e7b5c80c6d9e51b20b4df33970bea370f6f52512633f83203dc7823f18f6570984ad738fa8a421ee954c48f7f6eb5e270e086c55d54f666fdcce534192d910b6b5c6a7f0dff7e8f3f5cfb734763bfdf3c7bd8187b1551ebdcf84963719b65cb849a7d8f26bec140a934e300734678c039f8f3e9a6da0f8046b2dfa52b6b095f69c1ae0171c3a18cf2ab864cdb31becd5eb8d0e1820f95321e1e000e15973b2959659a57c427b2e43c823cf6fc1a1160c9ecf8d29924f71844c93a4459e62f5d24698870ff63b39c6eadad61c135f44a758b1544e7b226aee9c9d89388e6a797bd42d2fed220c5c667a31b11d001db49effcf4327b891bb67b2a67892eee05901e4aa240dfe3b21747bc4a4dd933679149dba8366edc48e01f9945076b5fcff6e7fbb2346d64d247290de0c55ff7ff7476b08edf27c5ffe71b99a1300628cfd1e6acb99a37c7d88856943149bc70a8ff9716fb108890550161e3795dfb079817a3d262773f81e01c260bc3b3e86cff5c703dc2eb6c1fd10e627110577a7f182cc7bbf205949471979f49d3d44164e07f69fdd3662abb72ddde6e56b0063791c8c48755c9e3ca93f7bfbda7fbf604e16d5d5ff2f06fc4186a32362f2eed07e439ecea9876f578a1e1086c226aec5e39cbda4b36e0c87a565a2acc31995a21020f320a317616ce60c4693affbd082e04b978f57c04ae0ffbf61a2f8aed876579f40d3eccc2f5d7a825986f8823d34c35ff135e21555e7c99e85b2f04d5c05188ae1dd5b0d1087972e76cd0876d9ece24cbec7e6a6d26c5e7f83414c407b5462abfb7293f6821f5393e6874135b61e38809faf78003b2e255ca59b33a177c2249376ae397c1fa6dbb75b631271059d54ea787063388bb27b3e3e8ae3fc5334ddd87a75776cd65ae2eba6326f08fc62061890d5e714f6a9b0b7f64848decf1e2604bcbc46ce155993ab23ac9d19e13b616de449cafd0ef35a670fff91129975bd065f7dadf19af2114b19f1546927555d82e32d0d44f40f4f8e893e8014dd5f5ada38d884ca8a47a074905b1191cdb08fe50b802ebb375bc008ee26949054443576e1f035d302c60e43888572676f798d643e1061165f7ecffecfed2a3e209f2a95a58abcf10c90208f895f880d60bb49bfe29232a98932f286ca1357400444665e20ecf6d4c8dec8c4fab5f26941980800aacab5bbae13daba458dffd3239678396449d385fe774f9ad76a401035ae3b38303132a069e335ddb0efb48827029dc36a3394a90fd8d7eecf1d9639fbd22c2443826269e8365854a54045706a886024835c6e8a91733136213a5ce3a6daad1f752c6e4f581ba9aac95a427cca5bbddbaa0a713df62cf51dc8cb3ad098686a850a3cac63b39702f7732bf7cb1018d82afda24e668e3c29c983277bc52b2b665079160ee67641747d5a75c611f546cc1b2e81dcccf7e19a3b03c8a553f1a35a0b4be0203bd0434cb266ea776038eebd2c33e897d06dea9cdf849113d903043ce73a59f9c879b1f6c23c4d791db070dc3cdf86a993166f3e38197a0f27c3e58ffeed77ac41b4c89e2a66f264cbe0983849d49796e419289534413e0f3c08e6f5696f475f296cc815d44cc8b79c154e381d168c3f43280111abaab9668e74094e5b8a51d966156e575b2f1b5d118e5e7e2797d779e4893bc93fdbe776fc8ea308ffd4fb5caab9b6cfd7d154dcd4a6ca6d24ceafa98df533d2050edbcc481a1e46354c0e43fcf0716a34a7acc78e057540e4fa81a982bd9683a92ae233f32e163169ffe5b744103ff41f12cc054be35130230dc0e5243f0aed972af88ea84c56b4b064f87feac05249a93b95db3ec8aea9ba88f8d2bb2de18f66a4ba549eb69670a159402c8ce0bd78261e05a6f1385ddf75c0be24830f1926861d4dde46ce3f55e8bc0e41e1eed6772d5ead0a636bf85b71ef224bae07c30b26afd85ad3456efd765936adf663e82664216b7c30dc327c9bf32b396cb98c589e34d5d617575f0d1bb04836c8751a87dcbf01f96bd2db676f488025a244de33521122859eaa975e29f24c9227f864f60fccdabb999206dd6d49a7805b210850a74212651282e1039e56005012702a1183f5c263f34ab7e2b069e0b752d5c7603a513ee5c361329a84675ceb92b916ea29ea70539e7c8e3bb4c56e6f48b84175155a6fafab259170a64f7b0f3d3fe9b4b6f26d7559040a325fbad6357516b56f1175756673a73333b3f7345c855230d902919b8565b78fc16e43a8a7bbc90987fc4d99cad11d9fae588ccea59ac5849781fbe45ed38d9a5b846999db38c389127bf50401fc06c603a7520f5d1cf253757111263993c1029a305ff1071ae0ffc8aaf635457f35191ab6f4ecf4b31eaf4f94ebadf38688339beda159dc4c38b452a056ce29bc5162d955e7f4c1d96be2089a4475ee6637e2e033c08831ab508e98384edc17c37f886f4cb5a8d0ed2337dd9d70f9ae7b60baff1a2a9544781482d6bb3d5b50d8fc99136c024346cdc02d239056ae4f7421df5a315be04174ce8356c510606ce141858e0faf221928ff8819476a3643567692b63f55f909057112efc292beb58f784a407e6dfdd325e781e917bd3c036be9e7182d35a1b71a1bd6da03e5c58fb37ce8f9c154fbedb7fabd2899c853e4ae224dc2bc1971f3e5a4b21bc1798a8cab29414bc07ce9839b8b0c324d10d043c9abb0818ca025ca8bfe82ba192b66c5f02a32a4f4708c7de7d85926e6b09c277ddd148eda75187004cd44366ce2caf3c1c5de1b58fce23bcb22b0e1b14e613294b5acd3c87732a3c99c7609b7739f4833d434593a696d7f949377f3baa3ca0df4f6fb236377ef158a797bd61273461106da6ed6af62605dba939b5f96bd36c723b464085bed27e68bacf37f34b3db4dfa0b80084c7eee0839d9c59323a0cbf9fee71ef2d7b7307d3a3150305b59cf49c53779300c40a60c7a308296e485f5b200475afba95e2550a8ed48bc3b56a300659e846c7f8a2033713106ffc47338640b42b79dbf2fc343a6f970d2830978fe094093f3123829ae32ce59690e2fefe390b65ba10596b25f9a51fa1da7c37644eafcde6379c1fcab1dbcd785", &(0x7f00000012c0)="cb7c80eba1e79c174747f05f56747f7a6d441c8c6d1aa91ab3368864c53250409d805c206285f1d71bfe54342bd7b64f5d395bb85426d8d54f961d12e71bdeac330a366e64b82b70885f945b22e9f0e94a420d10b118506ca2333ac80fc2bf66cc9939765c77093fac966ee63cb665e6f318858eb9f04faf01516eb48dc4a9a14184dcebb3c9d5b09958c771fde1ffb78e7886576ba880871da0720feea055074aa98037935aa2841f20fd063dd340d6ce"}}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{}, {0x7fffffff}], 0xee01}, 0x18, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:07:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x8, 0x0}, 0x80}, 0x71) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) sendmmsg(r3, &(0x7f0000001680)=[{{&(0x7f00000012c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x4, 0x4, 0x3, 0x3, {0xa, 0x4e21, 0x38aecbc1, @local, 0x2400000}}}, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0000000000000000000100000600000076ab06687e601892045d70f0b26e0d10fd690ee87d959a9dc2b6e1fbefce58e4a857442f35be6dab00bb9296f7000000000000020000000c01000009000000f1a45d87943befc061d00f3ca1b8060561824aae30bb8ef061610e0b564778696c0fc472103afd8013e0a8c32b14d85f1a85d1257ecc17735a0b7c7813f26b6e6a952e4030383ac124f77e3bec4a133eb2af5ca4522ff794292cb31b77a335ed4e0838bd1c8a59b173e2922f00"/200]}}, {{&(0x7f0000001480)=@nfc_llcp={0x27, 0x0, 0x1, 0x3, 0x5, 0x1, "6accf129ce9293108ec6df5488b01b162c4977d4bd2d460306fdac61e16ea1bcbc750b9a5a88d48a3aba0842d37d91c6305409db3e6c738459ea244d2c8286", 0x2}, 0x0, &(0x7f0000001640)=[{&(0x7f0000001500)="8351893e2f9772eeb551fe3f4e9f03c16426b918b35b076d6d0194a8f333861b3da924dc9d7edea676334b1a7efa95cc97f3366e75a64d59fc13075d8d77f065a7c2de52300cadd06a43a7db88be48666157874de8daae0dd17c40263a51fcad080c49cf17ea20c67303eb98a475f30a851b5745f77b6e7c8ad0a8a00a0f8db0c62838027b3ad51c291cdcbd032c9afbf5329b0f2f6b4fe81b7cb083391d17264c33846e397ff414adf9dc4b22ec945c83d130650634678246087ca69739912845bad1a6f4126a84b3792377b6493009774e4147afc58a287ecd"}, {&(0x7f0000001600)="fddfc9d03e69a09e1f92544ae3166fee26a025a79bccb5ecd566e819104e74c83a9563b63d"}]}}], 0x4000313, 0x4002818) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x17d1}, 0xffffffffffffff06) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r8, 0x0, 0x0, 0x1) read(r8, &(0x7f00000000c0)=""/4096, 0x1000) flistxattr(r8, &(0x7f0000000280)=""/4096, 0x1000) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f00000012c0), 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_void(r11, 0x1, 0x4, 0x0, 0x0) r12 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f0000001280)='/dev/nullb0\x00', 0x400, 0x0) getpeername$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) 01:07:51 executing program 0: epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x9) chroot(0x0) write$nbd(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="6744439801000000000002000200000065f1000000cb7a63d1a98c0f479a4787cfcb7384b804d8d57a7e892eac4023b714a3202fd9f16d060a35efd21affe230601687a784fa847ae2650b000000000000000000000000938a9874a26c8d154cd955f3ce259cf6bec29e748b714b99231c35952d57b23aca100681f3e781abd4be31f29fca20700ffea097c4702df3a1ded760031253ed06d00443e6db53f8823c05bac7007e982aceef0afba16216d66db1557f3af6b99d2b03e3b3d7a14a7988df136253907835a281fe98e4b44c55a0280b6dc937b5fd18c5b4b4cb018cd01d79a28a960b04f74fb317b3457acaaaa063077e6587707b96da8544f91c35bdbb9f7872bb3e01c9f8ff7d1e320000000000000000004c32854e54a0b0740777641ac27d2431f4b0a376a8b79cc8356b57eb7f40ba5fefd5153ca9fa89d9958bde1230b8b5fec4467d"], 0x4d) sendfile(r2, r2, &(0x7f0000000200), 0xa198) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$rose(r4, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @bcast}, 0x1c) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) dup3(0xffffffffffffffff, r5, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = dup(r7) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r9, 0x0, 0x0) r10 = getpgid(r9) getpgrp(r10) r11 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, r11) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) 01:07:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x800000000011) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x80ba, @rand_addr="8fc9603f78b08ddcbfeeee848325c481", 0xff}, 0x1c) 01:07:51 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) fallocate(r0, 0x0, 0x0, 0x4) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0x101, 0x1}) 01:07:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1ff, 0x402000) r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000280)={0x3, &(0x7f0000000100)=[{0x40, 0xbf, 0x66, 0x5}, {0x7fff, 0x9, 0x40, 0xfffffffa}, {0xe2, 0x0, 0x6, 0x7fff}]}) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x9, 0x40000) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x6) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000140)={0xccccc56, &(0x7f0000000180)=[{}, {}, {}, {}]}) 01:07:51 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='\x00', 0x3) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1], 0x17) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000001180)={0x1, 0x0, {0x1ff, 0x0, 0x4800000, 0x5}}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r4, 0x0, 0x0, 0x1) read(r4, &(0x7f00000000c0)=""/4096, 0x1000) r5 = fcntl$dupfd(r4, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a85322, &(0x7f00000010c0)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 01:07:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x800000000011) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) 01:07:51 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000300)={0x0, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, @in6=@remote, 0x4e20, 0x0, 0x4e20, 0x27, 0xa, 0xc0, 0x80, 0xff, 0x0, r4}, {0x5, 0x401, 0x81, 0x3ff, 0x0, 0x4, 0x5, 0xaceb}, {0x749, 0x1, 0x2, 0x21}, 0x87, 0x6e6bc0, 0x1, 0x0, 0x2, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x20}, 0x4d3}, 0xa, @in6=@remote, 0x3500, 0x1, 0x1, 0x5, 0x85, 0x84, 0x7f}}, 0xe8) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r0, r5, 0x0, 0x102000003) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200040}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0018a7495c76b0a10e9b00000000000000afbe2896e4a37fa2a076bf000000000000000000", @ANYRES16=r9, @ANYBLOB="000228bd7000fbdbdf25010000000000000009410000004c00180000b55065746800"/98], 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x80) 01:07:51 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000000000876d000000000000000000", @ANYRES32=0x0, @ANYBLOB="39c200000000000008001b00000000000800040000000000a1a26f8bff472c63195dd1e4d44226090bfb2ab43d7466e8"], 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x48, 0x800) 01:07:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x800000000011) socket$inet6_tcp(0xa, 0x1, 0x0) [ 325.127128][ T8430] Dev loop5: unable to read RDB block 1 [ 325.145922][ T8430] loop5: unable to read partition table [ 325.164451][ T8430] loop5: partition table beyond EOD, truncated [ 325.195876][ T8430] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 01:07:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000400)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) name_to_handle_at(r2, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480)={0x70, 0x8, "2ed63504747e8585a3325ed84a03addb747b0b7ce84afe1a7400609ca728e09960437155cf4bffcaec5634ab0c2bb3bdc05e79032127b7b0f4462aebce3fccf59a3ac3a9a9ebaafdabdba915aee05aac02895220ec599c58e609b8af241d127868dc8f82d7907ed8"}, &(0x7f0000000500), 0x3a00) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r5, 0x7004) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000380)={0x2, [0x9, 0x6]}, 0x8) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r7, 0x4, 0x0) 01:07:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="387364c8ca28fb"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0xff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000000140)) 01:07:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ax25_SO_BINDTODEVICE(r5, 0x101, 0x19, &(0x7f0000000100)=@bpq0='bpq0\x00', 0x10) write$apparmor_exec(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = timerfd_create(0x0, 0x0) fstat(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r9) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) 01:07:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x800000000011) 01:07:54 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) fstat(r3, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff54) setreuid(0x0, r8) mount$9p_virtio(&(0x7f0000001300)='\x00', &(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='9p\x00', 0x400000, &(0x7f0000001500)={'trans=virtio,', {[{@cache_none='cache=none'}, {@aname={'aname', 0x3d, 'tls\x00'}}, {@access_client='access=client'}, {@fscache='fscache'}, {@access_any='access=any'}], [{@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\uservboxnet0ppp0sR/GPLmime_typelo[ppp0'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash='dont_hash'}, {@obj_user={'obj_user', 0x3d, 'selinuxposix_acl_access^security\\,'}}, {@uid_gt={'uid>', r5}}, {@euid_lt={'euid<', r8}}]}}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) fstatfs(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r10, 0x6) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xffff, @remote, 0x7fff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0x5dc, 0x2012}) listen(r12, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000), 0x0, 0x0) sendto$inet6(r11, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r11, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r11, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r11, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 01:07:54 executing program 1: getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$bt_l2cap(r6, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x800) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r7, 0x0, 0x0, 0x1) read(r7, &(0x7f00000000c0)=""/4096, 0x1000) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r8, 0x0, 0x0, 0x1) read(r8, &(0x7f00000000c0)=""/4096, 0x1000) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r9, 0x0, 0x0, 0x1) read(r9, &(0x7f00000000c0)=""/4096, 0x1000) dup2(r9, r4) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) 01:07:54 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x401, 0x1f1081) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x41, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r4 = creat(&(0x7f0000001140)='./file0\x00', 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000005c0)={r5, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}, [0x7ff, 0x3, 0x0, 0x8001, 0x1f, 0x7, 0x2, 0x2, 0x1, 0x8, 0x8, 0x40, 0x4a06, 0x280000, 0x9]}, &(0x7f00000006c0)=0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={r5, 0x7}, &(0x7f0000000300)=0x8) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r7, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r6, 0x0, 0x4) socket$inet6(0xa, 0x0, 0x3) 01:07:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) 01:07:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) 01:07:54 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x2, [0x8, 0xd4]}, &(0x7f0000000100)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r1, 0xfffffffb}, 0xfffffffffffffd59) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000000c0)='*', 0x1}], 0x1}, 0x0) [ 327.554715][ T8482] validate_nla: 11 callbacks suppressed [ 327.554779][ T8482] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 327.585208][ T8482] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 327.637947][ T8482] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 327.646625][ T8482] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 327.695259][ T8482] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 327.731225][ T8482] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 327.741309][ T8482] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 327.750368][ T8482] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 327.759721][ T8482] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 327.773023][ T8482] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 327.783696][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.795328][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.804477][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:07:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) [ 327.951609][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.030655][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.066036][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:07:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:07:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) unshare(0x64000000) 01:07:55 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x401, 0x1f1081) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x41, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r4 = creat(&(0x7f0000001140)='./file0\x00', 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000005c0)={r5, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}, [0x7ff, 0x3, 0x0, 0x8001, 0x1f, 0x7, 0x2, 0x2, 0x1, 0x8, 0x8, 0x40, 0x4a06, 0x280000, 0x9]}, &(0x7f00000006c0)=0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={r5, 0x7}, &(0x7f0000000300)=0x8) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r7, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r6, 0x0, 0x4) socket$inet6(0xa, 0x0, 0x3) 01:07:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x24f, 0x802, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 01:07:55 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) fstat(r3, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff54) setreuid(0x0, r8) mount$9p_virtio(&(0x7f0000001300)='\x00', &(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='9p\x00', 0x400000, &(0x7f0000001500)={'trans=virtio,', {[{@cache_none='cache=none'}, {@aname={'aname', 0x3d, 'tls\x00'}}, {@access_client='access=client'}, {@fscache='fscache'}, {@access_any='access=any'}], [{@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\uservboxnet0ppp0sR/GPLmime_typelo[ppp0'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash='dont_hash'}, {@obj_user={'obj_user', 0x3d, 'selinuxposix_acl_access^security\\,'}}, {@uid_gt={'uid>', r5}}, {@euid_lt={'euid<', r8}}]}}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) fstatfs(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r10, 0x6) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xffff, @remote, 0x7fff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0x5dc, 0x2012}) listen(r12, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000), 0x0, 0x0) sendto$inet6(r11, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r11, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r11, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r11, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 01:07:55 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) fstat(r3, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff54) setreuid(0x0, r8) mount$9p_virtio(&(0x7f0000001300)='\x00', &(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='9p\x00', 0x400000, &(0x7f0000001500)={'trans=virtio,', {[{@cache_none='cache=none'}, {@aname={'aname', 0x3d, 'tls\x00'}}, {@access_client='access=client'}, {@fscache='fscache'}, {@access_any='access=any'}], [{@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\uservboxnet0ppp0sR/GPLmime_typelo[ppp0'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash='dont_hash'}, {@obj_user={'obj_user', 0x3d, 'selinuxposix_acl_access^security\\,'}}, {@uid_gt={'uid>', r5}}, {@euid_lt={'euid<', r8}}]}}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) fstatfs(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r10, 0x6) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xffff, @remote, 0x7fff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0x5dc, 0x2012}) listen(r12, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000), 0x0, 0x0) sendto$inet6(r11, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r11, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r11, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r11, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 01:07:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) [ 328.479802][ T8510] IPVS: ftp: loaded support on port[0] = 21 01:07:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x24f, 0x802, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 328.652252][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:07:55 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) fstat(r3, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff54) setreuid(0x0, r8) mount$9p_virtio(&(0x7f0000001300)='\x00', &(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='9p\x00', 0x400000, &(0x7f0000001500)={'trans=virtio,', {[{@cache_none='cache=none'}, {@aname={'aname', 0x3d, 'tls\x00'}}, {@access_client='access=client'}, {@fscache='fscache'}, {@access_any='access=any'}], [{@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\uservboxnet0ppp0sR/GPLmime_typelo[ppp0'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash='dont_hash'}, {@obj_user={'obj_user', 0x3d, 'selinuxposix_acl_access^security\\,'}}, {@uid_gt={'uid>', r5}}, {@euid_lt={'euid<', r8}}]}}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) fstatfs(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r10, 0x6) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xffff, @remote, 0x7fff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0x5dc, 0x2012}) listen(r12, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000), 0x0, 0x0) sendto$inet6(r11, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r11, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r11, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r11, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 328.796730][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:07:55 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x401, 0x1f1081) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x41, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r4 = creat(&(0x7f0000001140)='./file0\x00', 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000005c0)={r5, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}, [0x7ff, 0x3, 0x0, 0x8001, 0x1f, 0x7, 0x2, 0x2, 0x1, 0x8, 0x8, 0x40, 0x4a06, 0x280000, 0x9]}, &(0x7f00000006c0)=0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={r5, 0x7}, &(0x7f0000000300)=0x8) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r7, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r6, 0x0, 0x4) socket$inet6(0xa, 0x0, 0x3) 01:07:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) [ 328.905546][ T8540] IPVS: ftp: loaded support on port[0] = 21 01:07:55 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x401, 0x1f1081) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x41, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r4 = creat(&(0x7f0000001140)='./file0\x00', 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000005c0)={r5, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}, [0x7ff, 0x3, 0x0, 0x8001, 0x1f, 0x7, 0x2, 0x2, 0x1, 0x8, 0x8, 0x40, 0x4a06, 0x280000, 0x9]}, &(0x7f00000006c0)=0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={r5, 0x7}, &(0x7f0000000300)=0x8) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r7, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r6, 0x0, 0x4) socket$inet6(0xa, 0x0, 0x3) 01:07:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, 0x0) fcntl$getflags(r2, 0x0) accept4$tipc(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getpgid(0x0) getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r2, &(0x7f0000000d00)) getpgrp(0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x200, 0xfbbd, 0x9]}, 0xa) getresuid(0x0, 0x0, 0x0) fstat(r0, &(0x7f00000017c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x1a2) ftruncate(r5, 0x200004) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r5, 0x0, 0x80001d00c0d0) [ 329.099284][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 330.635094][ T7757] device bridge_slave_1 left promiscuous mode [ 330.641645][ T7757] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.680719][ T7757] device bridge_slave_0 left promiscuous mode [ 330.687291][ T7757] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.407623][ T7757] device hsr_slave_0 left promiscuous mode [ 331.457488][ T7757] device hsr_slave_1 left promiscuous mode [ 331.505447][ T7757] team0 (unregistering): Port device team_slave_1 removed [ 331.516027][ T7757] team0 (unregistering): Port device team_slave_0 removed [ 331.526425][ T7757] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 331.561211][ T7757] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.650465][ T7757] bond0 (unregistering): Released all slaves [ 331.773658][ T8557] IPVS: ftp: loaded support on port[0] = 21 [ 331.824375][ T8557] chnl_net:caif_netlink_parms(): no params data found [ 331.852020][ T8557] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.859961][ T8557] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.867948][ T8557] device bridge_slave_0 entered promiscuous mode 01:07:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) 01:07:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_STATS_ENABLED={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_init(0x20, 0x0) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xff, @null, @rose={'rose', 0x0}, 0x3, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) 01:07:58 executing program 2: r0 = socket(0x8000000000000010, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r3, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x0, 0x1) read(r6, &(0x7f00000000c0)=""/4096, 0x1000) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f00000001c0)='TIPC\x00', 0x0, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r8, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x6}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r8, 0x10, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2088050}, 0x40000) write(r0, &(0x7f0000000040)="24000000200005fb006b000420edea20021900080110b5000010ffea07000100050000b7", 0x24) 01:07:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, 0x0) fcntl$getflags(r2, 0x0) accept4$tipc(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getpgid(0x0) getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r2, &(0x7f0000000d00)) getpgrp(0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x200, 0xfbbd, 0x9]}, 0xa) getresuid(0x0, 0x0, 0x0) fstat(r0, &(0x7f00000017c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x1a2) ftruncate(r5, 0x200004) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 01:07:58 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000480)={0x90, 0x0, 0x6, {0x5, 0x0, 0xffffffffffff0001, 0x70f6bd58, 0x45e, 0x0, {0x1, 0x400, 0x9, 0x80000001, 0x7fffffff, 0xffff, 0x5, 0x401, 0x9857, 0x4, 0x1, r8, r9, 0x6, 0xe4fc}}}, 0x90) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) [ 331.875858][ T8557] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.883291][ T8557] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.907919][ T8557] device bridge_slave_1 entered promiscuous mode 01:07:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:07:58 executing program 2: r0 = socket(0x8000000000000010, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r3, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x0, 0x1) read(r6, &(0x7f00000000c0)=""/4096, 0x1000) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f00000001c0)='TIPC\x00', 0x0, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r8, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x6}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r8, 0x10, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2088050}, 0x40000) write(r0, &(0x7f0000000040)="24000000200005fb006b000420edea20021900080110b5000010ffea07000100050000b7", 0x24) [ 332.040293][ T8557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 01:07:58 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)=""/175, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = inotify_init() r5 = open(&(0x7f0000000180)='./file0\x00', 0x20100, 0xc47a12c2e5ba390c) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000380), 0x10) sendfile(r5, r5, &(0x7f0000000200), 0xa198) [ 332.130947][ T8557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.252876][ T8557] team0: Port device team_slave_0 added [ 332.281733][ T8557] team0: Port device team_slave_1 added 01:07:59 executing program 2: r0 = socket(0x8000000000000010, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r3, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x0, 0x1) read(r6, &(0x7f00000000c0)=""/4096, 0x1000) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f00000001c0)='TIPC\x00', 0x0, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r8, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x6}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r8, 0x10, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2088050}, 0x40000) write(r0, &(0x7f0000000040)="24000000200005fb006b000420edea20021900080110b5000010ffea07000100050000b7", 0x24) [ 332.409572][ T8557] device hsr_slave_0 entered promiscuous mode 01:07:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) [ 332.468477][ T8557] device hsr_slave_1 entered promiscuous mode [ 332.527386][ T8557] debugfs: Directory 'hsr0' with parent '/' already present! [ 332.605942][ T8557] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.613322][ T8557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.621662][ T8557] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.628859][ T8557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.779565][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.793237][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.830144][ T8557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.865193][ T7715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.881136][ T7715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.892219][ T8557] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.913208][ T7715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.922563][ T7715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.934347][ T7715] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.941650][ T7715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.961466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.973216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.982384][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.989441][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.001264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.010536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.022815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.031660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.049573][ T8557] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.063807][ T8557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.076439][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.089789][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.100884][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.111711][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.121405][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.131482][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.157843][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.166774][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.182487][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.198218][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.212760][ T8557] 8021q: adding VLAN 0 to HW filter on device batadv0 01:08:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000640)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)=0x40) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f00000001c0)=0x0) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r13 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r14 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r14, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r14, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r14, 0x3, 0xc000, 0x80000003) r15 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r16 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r16, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r17 = dup(r16) getsockopt$netlink(r17, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r17, 0x0, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r20, 0x0, r20) sendmmsg(r20, &(0x7f0000000400), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r14, 0x89e2, &(0x7f00000004c0)={r15}) kcmp(r10, r12, 0x4, r13, r21) timer_settime(0x0, 0x2, 0x0, 0x0) timer_settime(r8, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000300)) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 01:08:00 executing program 5: set_mempolicy(0x3, &(0x7f000098a000)=0xfff, 0xe9e) open(0x0, 0x400, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 01:08:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000480)={0x90, 0x0, 0x6, {0x5, 0x0, 0xffffffffffff0001, 0x70f6bd58, 0x45e, 0x0, {0x1, 0x400, 0x9, 0x80000001, 0x7fffffff, 0xffff, 0x5, 0x401, 0x9857, 0x4, 0x1, r8, r9, 0x6, 0xe4fc}}}, 0x90) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) 01:08:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:00 executing program 2: r0 = socket(0x8000000000000010, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r3, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x0, 0x1) read(r6, &(0x7f00000000c0)=""/4096, 0x1000) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f00000001c0)='TIPC\x00', 0x0, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r8, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x6}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r8, 0x10, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2088050}, 0x40000) write(r0, &(0x7f0000000040)="24000000200005fb006b000420edea20021900080110b5000010ffea07000100050000b7", 0x24) 01:08:00 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 01:08:00 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x0, 0x1) read(r5, &(0x7f00000000c0)=""/4096, 0x1000) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000001c0)='TIPC\x00', 0x0, r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x6}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x10, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2088050}, 0x40000) 01:08:00 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) [ 333.655799][ T8627] bridge3: port 1(veth3) entered blocking state [ 333.676119][ T8627] bridge3: port 1(veth3) entered disabled state [ 333.702944][ T8627] device veth3 entered promiscuous mode 01:08:00 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x38a, &(0x7f0000000040)={0x0, 0xffffffffffffff7c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x69, 0x105}, 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000080)={0x1, 0x1, 0x6ace, 0x5, 0x7fff, 0x400}) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 333.961708][ T8633] bridge3: port 2(veth5) entered blocking state [ 333.968350][ T8633] bridge3: port 2(veth5) entered disabled state [ 333.975755][ T8633] device veth5 entered promiscuous mode 01:08:00 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x90000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000014c0)={r1, 0x3}, &(0x7f0000001500)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r5, 0x4008550d, &(0x7f00000002c0)) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000240)=""/103) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x19, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r7, 0xc0cc5616, &(0x7f0000000140)={0xc, @output={0x800, 0x0, {0x401, 0x80000000}, 0xbaf8, 0x8}}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_netdev_private(r9, 0x89f9, &(0x7f0000000300)="caca204cc4e24e250e33654a311227fd99a1a03bcbb18f3ef7528a7b8d4d0799f3330617cc1ffc4ee1dc396472e5c67de7db5bfea1cc") ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000004c0)=""/4096) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$IMGETVERSION(r10, 0x80044942, &(0x7f0000000080)) 01:08:00 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x0, 0x1) read(r5, &(0x7f00000000c0)=""/4096, 0x1000) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000001c0)='TIPC\x00', 0x0, r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x6}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x10, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2088050}, 0x40000) 01:08:00 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:00 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0x0, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) write$tun(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x151) getxattr(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASEINTERFACE(r7, 0x80045510, &(0x7f0000000340)=0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r8 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 01:08:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000480)={0x90, 0x0, 0x6, {0x5, 0x0, 0xffffffffffff0001, 0x70f6bd58, 0x45e, 0x0, {0x1, 0x400, 0x9, 0x80000001, 0x7fffffff, 0xffff, 0x5, 0x401, 0x9857, 0x4, 0x1, r8, r9, 0x6, 0xe4fc}}}, 0x90) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) 01:08:01 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/64) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000280)={0x27, 0x7, 0x7, 0x4, &(0x7f0000000600)=[{}, {}, {}, {}, {}, {}, {}]}) 01:08:01 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r4}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x11, r0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_udp_int(r9, 0x11, 0x67, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$netrom(r7, &(0x7f0000000140)={{0x3, @netrom}, [@remote, @null, @rose, @rose, @netrom, @null, @rose, @null]}, &(0x7f0000000080)=0x48) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000240)={@multicast1, @multicast2}, &(0x7f0000000280)=0xc) sendto$inet(r5, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x2503e1, 0x0, 0x9000000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 01:08:01 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x0, 0x1) read(r5, &(0x7f00000000c0)=""/4096, 0x1000) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000001c0)='TIPC\x00', 0x0, r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x6}}}, 0x30}}, 0x0) [ 334.579391][ T8672] overlayfs: conflicting lowerdir path 01:08:01 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:01 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) [ 334.857487][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 334.863889][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:08:01 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x0, 0x1) read(r5, &(0x7f00000000c0)=""/4096, 0x1000) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000001c0)='TIPC\x00', 0x0, r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x6}}}, 0x30}}, 0x0) 01:08:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_sco(r2, &(0x7f00000000c0)={0x1f, {0x40, 0xff, 0xfc, 0x0, 0x4, 0x5}}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000000)={0x400, 0x6, 0x9, 0x6, 0xb}) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005000)=[{0x0}, {&(0x7f0000002f80)="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", 0x1c1}, {0x0, 0x9}, {&(0x7f0000004000)}], 0x4, &(0x7f0000005080)=[{0x10}, {0x10}, {0x10}, {0x10}, {0x38, 0x0, 0x0, "317fc5c0d711ad96680af5221ae6fed323dea758b4334934cfbbd72d64d1975dd3e80f90eb9a0a"}, {0x10}], 0x88}}, {{0x0, 0x0, &(0x7f0000007800)=[{0x0}, {&(0x7f0000007440)}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x4, 0x24000004) [ 335.097292][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 335.103367][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:08:02 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:02 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0x0, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7, 0x0, 0x1], 0x7fff}) write$tun(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x151) getxattr(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) connect(r5, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASEINTERFACE(r7, 0x80045510, &(0x7f0000000340)=0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r8 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 01:08:02 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000480)={0x90, 0x0, 0x6, {0x5, 0x0, 0xffffffffffff0001, 0x70f6bd58, 0x45e, 0x0, {0x1, 0x400, 0x9, 0x80000001, 0x7fffffff, 0xffff, 0x5, 0x401, 0x9857, 0x4, 0x1, r8, r9, 0x6, 0xe4fc}}}, 0x90) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) 01:08:02 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x0, 0x1) read(r5, &(0x7f00000000c0)=""/4096, 0x1000) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000001c0)='TIPC\x00', 0x0, r5) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 01:08:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e1d, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x794) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = semget$private(0x0, 0x2000000010a, 0x0) semop(r7, &(0x7f0000000000)=[{0x2}, {0x0, 0xffffffff}], 0x2) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000000780)=[0x5]) semtimedop(r7, &(0x7f0000001140)=[{0x2, 0x6c5f, 0x800}], 0x1, &(0x7f0000001180)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000001100)=0x2, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000001080)={@loopback, @loopback, r4}, 0xc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) [ 335.792595][ T8718] overlayfs: conflicting lowerdir path [ 336.137678][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.143562][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 336.307313][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.313310][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 336.468061][ T8581] device bridge_slave_1 left promiscuous mode [ 336.474364][ T8581] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.528039][ T8581] device bridge_slave_0 left promiscuous mode [ 336.534426][ T8581] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.217646][ T8581] device hsr_slave_0 left promiscuous mode [ 337.287372][ T8581] device hsr_slave_1 left promiscuous mode [ 337.343858][ T8581] team0 (unregistering): Port device team_slave_1 removed [ 337.356806][ T8581] team0 (unregistering): Port device team_slave_0 removed [ 337.368312][ T8581] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 337.441438][ T8581] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 337.487714][ T8581] bond0 (unregistering): Released all slaves [ 337.644653][ T8725] IPVS: ftp: loaded support on port[0] = 21 [ 337.695200][ T8725] chnl_net:caif_netlink_parms(): no params data found [ 337.798049][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.805633][ T8725] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.816082][ T8725] device bridge_slave_0 entered promiscuous mode [ 337.827132][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.837587][ T8725] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.845797][ T8725] device bridge_slave_1 entered promiscuous mode [ 337.866834][ T8725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.880992][ T8725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.902415][ T8725] team0: Port device team_slave_0 added [ 337.909395][ T8725] team0: Port device team_slave_1 added [ 337.999513][ T8725] device hsr_slave_0 entered promiscuous mode [ 338.040085][ T8725] device hsr_slave_1 entered promiscuous mode [ 338.100324][ T8725] debugfs: Directory 'hsr0' with parent '/' already present! [ 338.115739][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.124709][ T8725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.132317][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.139724][ T8725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.179853][ T8725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.193264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.201818][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.210395][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.223912][ T8725] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.251714][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.260712][ T8601] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.268213][ T8601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.291710][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.302478][ T8728] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.309932][ T8728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.319520][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.328989][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.342383][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.357039][ T8725] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 338.368313][ T8725] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.381295][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.390487][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.399632][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.417178][ T8725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.425350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.433210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:08:05 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x0, 0x1) read(r5, &(0x7f00000000c0)=""/4096, 0x1000) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000001c0)='TIPC\x00', 0x0, r5) socket$nl_generic(0x10, 0x3, 0x10) 01:08:05 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:05 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000480)={0x90, 0x0, 0x6, {0x5, 0x0, 0xffffffffffff0001, 0x70f6bd58, 0x45e, 0x0, {0x1, 0x400, 0x9, 0x80000001, 0x7fffffff, 0xffff, 0x5, 0x401, 0x9857, 0x4, 0x1, r8, r9, 0x6, 0xe4fc}}}, 0x90) 01:08:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xcc) lstat(&(0x7f0000000480)='./bus/file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fallocate(r0, 0x0, 0x98, 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x2}, [{0x2, 0x0, r5}, {0x2, 0x5, r6}, {0x2, 0x0, 0xffffffffffffffff}, {}], {0x4, 0x4}, [{0x8, 0x2, r7}]}, 0x4c, 0x0) setregid(r4, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r12, 0x8904, &(0x7f0000000180)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r14) setsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000003c0)={r13, r14, 0xffffffffffffffff}, 0xc) ioctl$KVM_GET_REGS(r9, 0x8090ae81, &(0x7f0000000300)) setreuid(r3, 0xee01) execve(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) [ 338.585189][ T8738] overlayfs: conflicting lowerdir path 01:08:05 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e1d, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x794) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = semget$private(0x0, 0x2000000010a, 0x0) semop(r7, &(0x7f0000000000)=[{0x2}, {0x0, 0xffffffff}], 0x2) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000000780)=[0x5]) semtimedop(r7, &(0x7f0000001140)=[{0x2, 0x6c5f, 0x800}], 0x1, &(0x7f0000001180)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000001100)=0x2, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000001080)={@loopback, @loopback, r4}, 0xc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 01:08:05 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) sched_setattr(r7, &(0x7f0000000400)={0x30, 0x3, 0x0, 0x3, 0x76494245, 0x7, 0x1, 0x9}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) connect$tipc(r8, &(0x7f0000000140)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x4}}, 0x10) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x80202, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000002c0)="8f89e896a8658c000066430f3882b106000000c422252d4500c7442400d56c0000c7442402d64c0000c7442406000000000f01142466b87d008ed8470f01f88fa940992666baf80cb86cc56087ef66bafc0ced0f2328640f30", 0x59}], 0x1, 0x40, &(0x7f00000003c0)=[@flags={0x3, 0x80}], 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 01:08:05 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x0, 0x1) read(r5, &(0x7f00000000c0)=""/4096, 0x1000) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000001c0)='TIPC\x00', 0x0, r5) 01:08:05 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:05 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f0000000080)="f5", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x5c) listen(r0, 0xfc0004) accept4(r0, &(0x7f0000000180)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x800) 01:08:05 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x0, 0x1) read(r5, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:05 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:06 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:06 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) sched_setattr(r7, &(0x7f0000000400)={0x30, 0x3, 0x0, 0x3, 0x76494245, 0x7, 0x1, 0x9}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) connect$tipc(r8, &(0x7f0000000140)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x4}}, 0x10) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x80202, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000002c0)="8f89e896a8658c000066430f3882b106000000c422252d4500c7442400d56c0000c7442402d64c0000c7442406000000000f01142466b87d008ed8470f01f88fa940992666baf80cb86cc56087ef66bafc0ced0f2328640f30", 0x59}], 0x1, 0x40, &(0x7f00000003c0)=[@flags={0x3, 0x80}], 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 01:08:06 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) read(r5, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:06 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)) 01:08:06 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:06 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x88580, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002580)={&(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f00000002c0)=""/45, 0x2d}, {&(0x7f0000000300)=""/191, 0xbf}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/192, 0xc0}, {&(0x7f0000001480)=""/121, 0x79}], 0x7, &(0x7f0000001580)=""/4096, 0x1000}, 0xc570ca65e287eed4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000025c0)={r1, 0x1, 0x6, @broadcast}, 0x10) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000184, 0x2, &(0x7f00000001c0)={0x77359400}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 01:08:06 executing program 5: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:06 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) sched_setattr(r7, &(0x7f0000000400)={0x30, 0x3, 0x0, 0x3, 0x76494245, 0x7, 0x1, 0x9}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) connect$tipc(r8, &(0x7f0000000140)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x4}}, 0x10) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x80202, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000002c0)="8f89e896a8658c000066430f3882b106000000c422252d4500c7442400d56c0000c7442402d64c0000c7442406000000000f01142466b87d008ed8470f01f88fa940992666baf80cb86cc56087ef66bafc0ced0f2328640f30", 0x59}], 0x1, 0x40, &(0x7f00000003c0)=[@flags={0x3, 0x80}], 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 01:08:06 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) read(r5, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:06 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:06 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) read(r5, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:06 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) sched_setattr(r7, &(0x7f0000000400)={0x30, 0x3, 0x0, 0x3, 0x76494245, 0x7, 0x1, 0x9}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) connect$tipc(r8, &(0x7f0000000140)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x4}}, 0x10) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x80202, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000002c0)="8f89e896a8658c000066430f3882b106000000c422252d4500c7442400d56c0000c7442402d64c0000c7442406000000000f01142466b87d008ed8470f01f88fa940992666baf80cb86cc56087ef66bafc0ced0f2328640f30", 0x59}], 0x1, 0x40, &(0x7f00000003c0)=[@flags={0x3, 0x80}], 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 01:08:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028010000000000010500000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x48}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @raw_data=[0x9, 0x8, 0x401, 0x88, 0x5, 0x6, 0x0, 0x7, 0x8, 0x31ab, 0x7, 0xa90, 0x6, 0x5cb9, 0x59, 0x1ff, 0x5, 0x7, 0x7, 0x5, 0x2, 0x4, 0x7, 0x80000000, 0x6, 0x1, 0x8, 0x3f, 0x8000, 0x7f, 0x1ff, 0x4]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000002a00070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c0001006772656400000000048c0000691ca074b1f6580c819e182c8bf86ad388bd232ac5a2bc91131df7a79c8be22952e3eb60de22b0cfca3b69bbb138f33bb8ea63a7bb4a391adc843ace15fd4bf22ad88e7480c99baf19851c5a519ca65ae2408faa6e04d6a62ba12621c3d5c0e16a49a062c49d311254e83e09010567828f2ef635fb856275da13fccdfb0d399e4d5965a28ae61ef96cd07bca0c33cc5cf7624d0b021a7924711b649dbc90879a7bce507bec5223ebcf1fe7e39fa8ebb2"], 0x34}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:08:06 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) [ 340.208202][ T8832] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 01:08:07 executing program 5: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000001240)={0x0, 0x401, 0x1, 0x3ff}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000140)) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001200)={'ifb0\x00', &(0x7f0000001100)=@ethtool_drvinfo={0x3, "a5d02d56e5cf9f049cbb5ff14cfc78318b45ae5fdb109f2b23b849bba9a74149", "4df804bc8572ace4d7304fbda25071c7654ab403768b427e8135906f04a6f75d", "fc1f83f0b6f964a863878e33f80400aab6f04dd3c2ba383d334eb5b174cc2a99", "48016becea5b5e440a68761583230765778ffda754a585838711066065f82474", "c57c635038373bc09faabf95ac749478382428dc6cb8351d955966787f1aa78f", "29726f86df1701aba8301019", 0x80000001, 0x7fffffff, 0x81, 0x4, 0x80000001}}) write$binfmt_aout(r1, &(0x7f00000010c0)=ANY=[@ANYRESHEX], 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x0, 0x1) read(r6, &(0x7f00000000c0)=""/4096, 0x1000) fallocate(r6, 0x0, 0x0, 0x2000006) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 01:08:07 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r8) 01:08:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0000ff04ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={r2, 0x7fff, 0x2, 0x58, 0x5, 0x6, 0x5}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) fchdir(r1) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 01:08:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$netrom(r1, &(0x7f0000000000)={{0x3, @default}, [@null, @default, @rose, @netrom, @remote, @netrom, @bcast, @bcast]}, &(0x7f0000000080)=0x48, 0x1000) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x2, 0x0) close(r4) 01:08:07 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:07 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x10001}, 0xffffffffffffff2a) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x800}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r8, 0x5a}, &(0x7f0000000240)=0x8) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x181000, 0x0) ioctl$KVM_SET_CLOCK(r9, 0x4030ae7b, &(0x7f0000000380)={0x8, 0x1}) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r10, @ANYBLOB="00021d0000000000866d59e50000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) close(0xffffffffffffffff) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x0, 0x0, 0x0, {0xe}, [@typed={0x8, 0x3, @str='\x14'}]}, 0x1c}}, 0x0) [ 340.646000][ T26] audit: type=1800 audit(1573952887.444:37): pid=8844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16722 res=0 01:08:07 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="98000000100005270000000000000000", @ANYRES32], 0x2}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xfff) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000100)={0x5, 0x0, 0x3, 0x1, 0xfffff0b4, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:08:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0000ff04ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={r2, 0x7fff, 0x2, 0x58, 0x5, 0x6, 0x5}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) fchdir(r1) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 01:08:07 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:07 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x10001}, 0xffffffffffffff2a) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x800}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r8, 0x5a}, &(0x7f0000000240)=0x8) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x181000, 0x0) ioctl$KVM_SET_CLOCK(r9, 0x4030ae7b, &(0x7f0000000380)={0x8, 0x1}) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r10, @ANYBLOB="00021d0000000000866d59e50000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) close(0xffffffffffffffff) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x0, 0x0, 0x0, {0xe}, [@typed={0x8, 0x3, @str='\x14'}]}, 0x1c}}, 0x0) 01:08:07 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf4v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r4, 0x0, 0x0, 0x1) read(r4, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:08 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) [ 341.183587][ T8883] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 341.215100][ T8883] loop5: p3 size 1912633224 extends beyond EOD, truncated 01:08:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000340)) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r8, 0x29, 0x3b, &(0x7f0000000440)=ANY=[@ANYBLOB="0002000000000000040100c910ff01040d00000000b379f26337296b0b000000622db173ca9a173af8b0b259e5dbee0e8712a7ac3658c1007e6b9036229e10f692bea8ca246f273ad6e18f2e95340a1b712486c396ed7d8938d6466e48979fe7d2ed6dbb02fb07062411615dc47918429b1b829e69bd2c0200000079fbdb43eed3d1ffc2b373ecce659bb707915332e9e2f06ebd429aabd8c6587b2e129519a60000000019d47e6902f4c881c43c0cef5679a939bbb0191771ee087618c1079460001ec73ad4216cf96ff90dce27875cb003ce18c465a134f59310f254905fe6ba63ae9c2dcb5e551989c2768a839e008684a42ebeb1953d47f93cc0a72b50516c4506018ba05fc52d237ead224d354d1f583744dcb174ec140187b1abd1e2e0d1729365b7a1000000000000000612b62cf5a671cefec3ed31c78148b38e4ddc89deb8c810bbc74e9d9b7f237d206fd08f874c50d0c4a2c4d5bedca9ad39bdbac54993fb232fd0cc9affe9bd34b2b9339fc8e9a5e5e5180a35499f475149c576cd0a86f63acbe360c133003feb2c55109a1ba3e187cfbc3a1e808bd4bc0191e1828f8676243b95080000000157b7359767a28fcaecaadbc0377b8f94ef2fad9908820abe9763bf3cd1ce02ad8f559e3287c2ce165659c151ee77f223d884fb43636a33fcdc20fe47fcbf7944bb7778de75291920c651e167b601d43c20c92447bb553700fabb90362a6d48271fc20000004000"/543], 0x20) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0xa2ffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000002c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x20) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$sock_linger(r9, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000240)=0x8) 01:08:08 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/cachefiles\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000001140)={0x10, 0x30, 0xfa00, {&(0x7f0000001100), 0x3, {0xa, 0x4e23, 0x1f, @local, 0x20}, r3}}, 0x38) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x0, 0x1) read(r6, &(0x7f00000000c0)=""/4096, 0x1000) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r7, 0x0, 0x0, 0x1) read(r7, &(0x7f00000000c0)=""/4096, 0x1000) r8 = dup2(r6, r7) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r8, 0x12, 0x2, &(0x7f0000000600)=""/224, &(0x7f0000000080)=0xe0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x109000, 0x0) write$char_usb(r5, &(0x7f0000000100)="94107634380425d0473c77e40f8f2aa5ba9222ee549470c043bc6908ea3bb48a39a9848f8e3ce9c4aa2bbf8452fed340a0b24c7bc3f00e0f8f84512b6fbf1fbb763371fde7bce12c8dc64afb41500e3947aa9b8e6d0f644dc3fe68d5e1993371f0ef534c57142bf062648ccf72ecbab19a3420f2d519e44646b29caa5becf609fc330710b8fe5c322528e87ab71fef7e50859a459c3abca61624c3a4a19df4fadf79405301e53c5b86cde3fb97078e2025f5839fc9f3a381d8e83374ac38404d6cc8ec6b3266b3bd2cbac3d27d6df47e36620916d63fc0eca807686eda9db0ac62111b87de745cfd0f", 0xe9) ioctl$VIDIOC_G_CTRL(r9, 0xc008561b, &(0x7f0000000040)={0xffff, 0x9c9}) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="dbe32581e57ce0761c3427d59cd2a1e71cad3639f2c352369b37ec88a3c6925be7c56ff39e6e9f83b3d9d700007e0039a217b234ae6f8dc43a14f25393fa0443e18a0b60e2f4c4684ed8a683f09896a0dd8ce089125a8eea0671b882ea0892d1caf1a2580e7c5aba6e9a71e87d6e59f8d752905993340e0d7016bf480984da9fe7082a988d97defa2975badd3ad1b820cb5812cbd88c77a23cbb1245474aa87b42608fa32db8bae74f5ad34aadf6165719c7"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r10 = gettid() tkill(r10, 0x13) 01:08:08 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:08 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000040)={{0x3, @remote, 0xfffffffd}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote, @remote, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 01:08:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) [ 341.751374][ T8922] IPVS: ftp: loaded support on port[0] = 21 01:08:08 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000001d27bd5700000000000061120000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000300)) 01:08:08 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf4v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:08 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@hide='hide'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:08:09 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x80004, 0xff, &(0x7f0000000040)) socketpair(0x0, 0x80000, 0x4, &(0x7f0000000340)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800090000f2874e280000000072cfae835d9b563c000000"], &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r3, r2, 0xd}, 0x10) close(r2) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r3, r2, 0xd}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r8 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r9 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, r6}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x8936, &(0x7f0000000000)={r9}) socketpair(0x10, 0x800, 0xb71c, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000840)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-') r11 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r11, 0xffffffffffffffff, 0x0, 0x14d, &(0x7f0000000480)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-'}, 0x30) perf_event_open(0x0, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$inet(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600), 0x4}, 0x4040080) close(0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0xd034c0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r10, r5}) r12 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r12, 0x6, 0x13, &(0x7f0000000180), 0x4) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000500)='cpuacct.usage_user\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r14, 0x4030582a, &(0x7f0000000000)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./\x84group/s\x16z1\x00Vx\xe9\xf1\xd22\xa2\f\x18\xbe\xaa\xa4s\xbf\x0e\xb2\xf6\x7f\b\xd0\xb9m\x12:\xe0\xac\"~\xc3\xf3 2L\x1aNr\x8faq2\x90\xe7\xf4\x9b\xa5a,\xe4\b\x00\x00\x00\x00\x00\x00\x00\x05\xaa\xb91\xaea^\x81\xad\x816\x1dec\x04\x04b$V\xf0Z\xebUc+\xf7\xc7\x17_\xa5\xe7\x9dT\xe6\xfd\\\xa8#\xf6\xbd\xd7\xb5\x98\xea\x1a\xaa\xae\xda|\xb1\xc2%\x01\xe6\x8c\xa5\xd17\x13\xf7\xc3\xfa~\xf4FM\x81sc\x1e/93\xe4\f\xca\xa6\xbd\xbfL\x14>\xa9\xd7\x1f\xd4\xf6\xa0=', 0x200002, 0x0) r16 = openat$cgroup_ro(r15, &(0x7f0000000500)='cpuacct.usage_user\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r16, 0x4030582a, &(0x7f0000000000)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r18 = openat$cgroup_ro(r17, &(0x7f0000000500)='cpuacct.usage_user\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r18, 0x4030582a, &(0x7f0000000000)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r20 = openat$cgroup_ro(r19, &(0x7f0000000500)='cpuacct.usage_user\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r20, 0x4030582a, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000000300)={r6}) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2, 0x20000001, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r1) [ 342.303430][ T8952] IPVS: ftp: loaded support on port[0] = 21 [ 342.451925][ T8950] ISOFS: Unable to identify CD-ROM format. 01:08:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket(0xa, 0x3, 0x8) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r2, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f0000000380)) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r4, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f0000000280)='./file0/file0\x00') renameat2(r6, &(0x7f0000000100)='./file0/file0\x00', r6, &(0x7f0000000340)='./file0\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x6, 0x81, 0x3}}, 0x30) socket$inet_udplite(0x2, 0x2, 0x88) 01:08:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:09 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r1, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:09 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r1, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:09 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000840)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-') r11 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r11, 0xffffffffffffffff, 0x0, 0x14d, &(0x7f0000000480)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-'}, 0x30) perf_event_open(0x0, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$inet(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600), 0x4}, 0x4040080) close(0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0xd034c0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r10, r5}) r12 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r12, 0x6, 0x13, &(0x7f0000000180), 0x4) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000500)='cpuacct.usage_user\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r14, 0x4030582a, &(0x7f0000000000)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./\x84group/s\x16z1\x00Vx\xe9\xf1\xd22\xa2\f\x18\xbe\xaa\xa4s\xbf\x0e\xb2\xf6\x7f\b\xd0\xb9m\x12:\xe0\xac\"~\xc3\xf3 2L\x1aNr\x8faq2\x90\xe7\xf4\x9b\xa5a,\xe4\b\x00\x00\x00\x00\x00\x00\x00\x05\xaa\xb91\xaea^\x81\xad\x816\x1dec\x04\x04b$V\xf0Z\xebUc+\xf7\xc7\x17_\xa5\xe7\x9dT\xe6\xfd\\\xa8#\xf6\xbd\xd7\xb5\x98\xea\x1a\xaa\xae\xda|\xb1\xc2%\x01\xe6\x8c\xa5\xd17\x13\xf7\xc3\xfa~\xf4FM\x81sc\x1e/93\xe4\f\xca\xa6\xbd\xbfL\x14>\xa9\xd7\x1f\xd4\xf6\xa0=', 0x200002, 0x0) r16 = openat$cgroup_ro(r15, &(0x7f0000000500)='cpuacct.usage_user\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r16, 0x4030582a, &(0x7f0000000000)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r18 = openat$cgroup_ro(r17, &(0x7f0000000500)='cpuacct.usage_user\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r18, 0x4030582a, &(0x7f0000000000)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r20 = openat$cgroup_ro(r19, &(0x7f0000000500)='cpuacct.usage_user\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r20, 0x4030582a, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000000300)={r6}) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2, 0x20000001, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r1) 01:08:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x6}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x8, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x18, 0x18, {0x1dc00000, @bearer=@l2={'ib', 0x3a, 'ip6erspan0\x00'}}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x1812a1ed690d7b53}, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xfffffffffffffff9, 0x4400) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1c2) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:08:09 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r1, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:09 executing program 4: modify_ldt$write(0x1, &(0x7f00000000c0)={0x5, 0xffffffffffffcfff, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0xfffffe5d) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) ioctl$TCSETAF(r0, 0x8925, &(0x7f0000000000)) 01:08:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket(0xa, 0x3, 0x8) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r2, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f0000000380)) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r4, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f0000000280)='./file0/file0\x00') renameat2(r6, &(0x7f0000000100)='./file0/file0\x00', r6, &(0x7f0000000340)='./file0\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x6, 0x81, 0x3}}, 0x30) socket$inet_udplite(0x2, 0x2, 0x88) 01:08:10 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:10 executing program 4: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) openat$cgroup_type(r1, &(0x7f00000010c0)='cgroup.type\x00', 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000140)=""/124) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x2, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {&(0x7f0000005a80)=""/4109, 0x100d}, {0x0}, {0x0}], 0x5}}], 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') clock_gettime(0x0, &(0x7f0000000340)={0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080), 0x6, 0x0, &(0x7f0000000000)={r1}, 0x0, 0x0) 01:08:10 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf4v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:10 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x1}, 0xc3e5722ec97b1781}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r2, 0x6}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r5, &(0x7f0000000140)="a35f27533281e517029f8720f74e916d89408a7ab28cf49ec07e9df8d5c0c9f0b155f29469e714ffd6ae521e01ddde1058eecdbbc4243a2d5b74a1aa68baf62ef23dba51092d838846e87e27f404df1dc0dbcbe9655e72faf2b440b11e5b"}, 0x20) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x2) 01:08:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:10 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x06\"\xce[\x84:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:10 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:11 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0}) bind(r1, &(0x7f0000000180)=@hci={0x1f, r2, 0x1}, 0x80) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x102, 0x4) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) sendfile(r1, r3, 0x0, 0x4e68d5f8) [ 344.679805][ T26] audit: type=1804 audit(1573952891.484:38): pid=9062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir224334514/syzkaller.bhSYAm/40/bus" dev="sda1" ino=16744 res=1 [ 344.745627][ T26] audit: type=1804 audit(1573952891.514:39): pid=9062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir224334514/syzkaller.bhSYAm/40/bus" dev="sda1" ino=16744 res=1 [ 344.772730][ T26] audit: type=1804 audit(1573952891.514:40): pid=9062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir224334514/syzkaller.bhSYAm/40/bus" dev="sda1" ino=16744 res=1 [ 344.816220][ T26] audit: type=1804 audit(1573952891.614:41): pid=9062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir224334514/syzkaller.bhSYAm/40/bus" dev="sda1" ino=16744 res=1 01:08:11 executing program 5: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:11 executing program 2: socket(0x8000000000000010, 0x802, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:11 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000100)='./file0\x00', 0xd9, 0x3, &(0x7f0000001200)=[{&(0x7f0000000140)="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", 0x1000, 0x81}, {&(0x7f0000001140)="c8f0148d3cb20dce5020067212881e727fa8161ccd27d3960b08c4b9eb98d76dd25829856f63bf", 0x27, 0xfffffffffffffffb}, {&(0x7f0000001180)="8a72cd833a5e2a9d3d657b61e49e07b1828a8af9e3433698c1093fc0370e213dc7e41b78f042adbf503b47d5e5c7846bcb168ec15d7c13de4f7fba556a1114c8ac6d6efdc0ac6c4eb417f481e811650a7b1fe6296f740be92c72768a5ff1783d5d50d979c05265fe07b4dcabf07f8374dbee14b7a4", 0x75, 0x82b}], 0x1001000, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) poll(&(0x7f0000001280)=[{r0, 0x1}, {r3, 0x872c7c413ceb6d17}], 0x2, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 344.948711][ T26] audit: type=1804 audit(1573952891.614:43): pid=9065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir224334514/syzkaller.bhSYAm/40/bus" dev="sda1" ino=16744 res=1 01:08:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$rds(0x15, 0x5, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f0000000a00)) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000980)={0x1, 0x8}, 0x8) r5 = creat(&(0x7f0000001140)='./file0\x00', 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="1e004a75", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}, [0x7ff, 0x3, 0x0, 0x8001, 0x1f, 0x7, 0x2, 0x2, 0x1, 0x8, 0x8, 0x40, 0x4a06, 0x280000, 0x9]}, &(0x7f00000006c0)=0x100) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcs\x00', 0x100000, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000940)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000800)={r6, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000008c0)=0x84) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x3f00, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 01:08:11 executing program 2: socket(0x8000000000000010, 0x802, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:12 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0}}, {{@in=@local}}}, &(0x7f0000000080)=0xe8) [ 345.457734][ T9094] rdma_op 0000000032721420 conn xmit_rdma 00000000c29113f5 sendmsg$nl_generic(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x60}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x2484, 0x25, 0xfef6dae828b3df7, 0x70bd25, 0x25dfdbfd, {0x17}, [@typed={0x8, 0x3d, @u32=0x2}, @nested={0x27c, 0x60, [@typed={0x3c, 0x4b, @binary="29e51c0c0d1415d7f4b5eb06617a0fb207eb1d711fa424e528001335e698be6180ded7350ee629bd52621d4188605ebf438d9a03391b09"}, @typed={0x8, 0x59, @uid=r1}, @generic="a3e5e4ddb5bd15e9056dd0027d7a795b7264065f51695d1afb64ddf39c2973beaab5ede62cccb0b810e0e414730174389d6599929fae0ddc13f9d1e02c05e7b95aa91545e3def62c80aba5ef112345fc69f98915cc5fc3122cea", @generic="b05f9a1fb5ff09ac6516365df830719b5ff882", @generic="7e0a20348c7394c72a31d0a642eb199c3373cf6346e5f9dfb676f5c00ed53fd8bcfed87b95f5a36fa19bf375da400dc872bed852bd6211c959a1c6b145f123376a743ca7902148e05134eb8c5dac86cf072cadf710", @typed={0x8, 0x1, @uid=r5}, @generic="d49341b403394aa1353bf7da9a2c2797595e14d8a79696efd67ecdf5ca3dfbdb50a17222f151731cc0b4540a5060276e8bdf290f97d1f1275286ee910f59f8cc4c5e507ffea89df0d1f66c4305a1254ec7f6cb62a2d799ad3e87ba1e4b65ee14bf9422020d3cd810bb194892b3dd101e71893f1b10a0af4a4cbbb80824d8f22bf9d7", @typed={0x14, 0x38, @ipv6=@dev={0xfe, 0x80, [], 0x17}}, @typed={0xa4, 0x30, @binary="549228988d97804a32aeaf4af1aaa19d45dcc08fdd333ff9f6dfd9d26f16eec57737fd66acd539f30113804bc4ab0d465219b045f47b2dc6317af3a6431e348416c0baa23cbd41253755f71e140eaf77f4cece06c1b35bf94478ca95188e56473f5f87c6bea2d7cebff34c43f692fd9e2dfc76e591b3687b99ea9fec96749cad67bffdef1738e734d873fc041fb05908e965b74a17a63d7a7e3ac406123b7e"}, @generic="040e3798e5260eeb455011ed312eda32880dd161c5de7931552b87933c2887e3ffaf38f1e609902facfce52ee6ad3ce2"]}, @nested={0x11bc, 0x3f, [@generic="e020ef04b9778304b6a99d251623203dcf1e9601569d8ed7a4c84c0627bc052882610630db4e2f09a7880b63df65174be77f81971052e7409690168ca5767156478c5700068b462dc80ec3", @generic="9c008f398be85d00cc8a38fcad79968122a43eb7ed78a8c7039b82443b9b2733b7b2fbae479161e428d6de58ab245b64f9078e2e6ac38f1496f333b54350452a0d31c5e8db53fda1feafa0417ecb9e0158a4c7f7cfc3282b83d79fe50e26467cb7bc7cff9baa8a4cc4beb63c0421f314e0091a8a67b52b2c62a3415b5aaab82f84235511192809f1810cb03d785ec794d37005c11ce78c471b03fa1a710cef57ae2a95879bbba745cfe1bc875d25773ae109364faf05ce1bcfcce271427b27bfa327d7bf49fe9b8b68aa573c972e346f1bec892e6f1500fe3a7fa89b34900cc9e253ef78", @typed={0x8, 0x8d, @u32=0x8001}, @generic="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", @typed={0x8, 0x8b, @u32=0x4}, @generic="1dca205a7cd065d9ad094ff94cb6400384632da730b9ac36e651e551", @generic="37dc55388a8d3215f4313bda6e7e9f031343222b1439ea3e2b936451bf00a45c11bd17463ac2f64834bac97272fb93eb8dbed82b7dc1a70a1632d99e4cafb4699e36272ef7f594", @typed={0x14, 0x33, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}]}, @typed={0x8, 0x7a, @ipv4=@multicast1}, @generic="c267cc4b89714e46cb5b59fd3bb578da243f112c93e3b0b428fd40166d96cb4d", @generic="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", @typed={0x8, 0x0, @u32=0x7ff}]}, 0x2484}, 0x1, 0x0, 0x0, 0x800}, 0x4000108) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 01:08:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:12 executing program 2: socket(0x8000000000000010, 0x802, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:12 executing program 5: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) [ 345.603563][ T9105] rdma_op 000000003a1efe28 conn xmit_rdma 00000000c29113f5 01:08:12 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:12 executing program 5: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:12 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:13 executing program 1: syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$int_in(r5, 0x5452, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000140), 0x35000, 0x0, 0x0, 0x429) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x35000, 0x0, 0x0, 0x429) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x6}, 0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$ax25_int(r9, 0x101, 0x5, &(0x7f00000000c0), &(0x7f0000000240)=0x4) sendmsg$sock(r3, &(0x7f0000000180)={&(0x7f00000002c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x81, 0x0}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000340)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7037}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x0) 01:08:13 executing program 5: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000002480)=""/4096, 0x12fe) 01:08:13 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:13 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:13 executing program 2: socket(0x8000000000000010, 0x802, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:13 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:14 executing program 1: syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$int_in(r5, 0x5452, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000140), 0x35000, 0x0, 0x0, 0x429) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x35000, 0x0, 0x0, 0x429) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x6}, 0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$ax25_int(r9, 0x101, 0x5, &(0x7f00000000c0), &(0x7f0000000240)=0x4) sendmsg$sock(r3, &(0x7f0000000180)={&(0x7f00000002c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x81, 0x0}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000340)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7037}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x0) 01:08:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:14 executing program 4: syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$int_in(r5, 0x5452, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000140), 0x35000, 0x0, 0x0, 0x429) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x35000, 0x0, 0x0, 0x429) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x6}, 0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$ax25_int(r9, 0x101, 0x5, &(0x7f00000000c0), &(0x7f0000000240)=0x4) sendmsg$sock(r3, &(0x7f0000000180)={&(0x7f00000002c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x81, 0x0}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000340)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7037}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x0) 01:08:14 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:14 executing program 5: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) [ 347.867392][ T9199] usb usb7: usbfs: process 9199 (syz-executor.4) did not claim interface 0 before use 01:08:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:14 executing program 5: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:14 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:15 executing program 2: socket(0x0, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:15 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:15 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:15 executing program 5: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:15 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 01:08:15 executing program 1: syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$int_in(r5, 0x5452, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000140), 0x35000, 0x0, 0x0, 0x429) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x35000, 0x0, 0x0, 0x429) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x6}, 0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$ax25_int(r9, 0x101, 0x5, &(0x7f00000000c0), &(0x7f0000000240)=0x4) sendmsg$sock(r3, &(0x7f0000000180)={&(0x7f00000002c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x81, 0x0}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000340)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7037}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x0) 01:08:15 executing program 5: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:16 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(0x0, 0x800000141042, 0x0) 01:08:16 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snapshot\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001180)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001240)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x14, r1, 0x400, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0xa439d4ed2259c14d) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x40080, 0x0) r6 = creat(&(0x7f0000001140)='./file0\x00', 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f00000005c0)={r7, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}, [0x7ff, 0x3, 0x0, 0x8001, 0x1f, 0x7, 0x2, 0x2, 0x1, 0x8, 0x8, 0x40, 0x4a06, 0x280000, 0x9]}, &(0x7f00000006c0)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000001c0)={r7, 0x400, 0x5}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x3, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r8, 0x0, 0x0, 0x1) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001280)='/dev/snapshot\x00', 0x126040, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f00000012c0)="03685d129a2fe5a315f3f941db6fe038", 0x10) read(r8, &(0x7f00000000c0)=""/4096, 0x1000) finit_module(r8, &(0x7f0000000200)=':\x00', 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:08:16 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:16 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:16 executing program 1: socket(0x8000000000000010, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:16 executing program 5: socket(0x8000000000000010, 0x802, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:16 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:16 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) [ 349.988964][ T9339] FAULT_INJECTION: forcing a failure. [ 349.988964][ T9339] name failslab, interval 1, probability 0, space 0, times 1 [ 350.017364][ T9339] CPU: 0 PID: 9339 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 350.025319][ T9339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.035458][ T9339] Call Trace: [ 350.038773][ T9339] dump_stack+0x11d/0x181 [ 350.043314][ T9339] should_fail.cold+0xa/0x1a [ 350.047944][ T9339] __should_failslab+0xee/0x130 [ 350.052808][ T9339] should_failslab+0x9/0x14 [ 350.057401][ T9339] __kmalloc_track_caller+0x4f/0x690 [ 350.062890][ T9339] ? mntput_no_expire+0xa4/0x520 [ 350.067845][ T9339] ? __do_proc_dointvec+0x5b9/0x950 [ 350.074044][ T9339] memdup_user_nul+0x2f/0xb0 [ 350.078650][ T9339] __do_proc_dointvec+0x5b9/0x950 [ 350.084114][ T9339] ? refcount_sub_and_test_checked+0xc8/0x190 [ 350.090280][ T9339] ? do_proc_douintvec_minmax_conv+0x130/0x130 [ 350.096797][ T9339] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 350.103172][ T9339] ? apparmor_capable+0x1c3/0x300 [ 350.108267][ T9339] proc_dointvec+0x51/0x70 [ 350.112702][ T9339] proc_do_sync_threshold+0x101/0x1e0 [ 350.118380][ T9339] proc_sys_call_handler+0x2e3/0x310 [ 350.124009][ T9339] proc_sys_write+0x3d/0x60 [ 350.128510][ T9339] __vfs_write+0x67/0xc0 [ 350.133116][ T9339] ? proc_sys_call_handler+0x310/0x310 [ 350.138672][ T9339] vfs_write+0x18a/0x390 [ 350.143145][ T9339] ksys_write+0xd5/0x1b0 [ 350.147578][ T9339] __x64_sys_write+0x4c/0x60 [ 350.152354][ T9339] do_syscall_64+0xcc/0x370 [ 350.156854][ T9339] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 350.162825][ T9339] RIP: 0033:0x45a669 [ 350.166748][ T9339] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:08:17 executing program 5: socket(0x8000000000000010, 0x802, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:17 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0}) [ 350.187362][ T9339] RSP: 002b:00007f87439f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 350.196477][ T9339] RAX: ffffffffffffffda RBX: 00007f87439f6c90 RCX: 000000000045a669 [ 350.204839][ T9339] RDX: 0000000000000012 RSI: 00000000200036c0 RDI: 0000000000000006 [ 350.212909][ T9339] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 350.221695][ T9339] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f87439f76d4 [ 350.229944][ T9339] R13: 00000000004cafc7 R14: 00000000004e3498 R15: 0000000000000007 01:08:17 executing program 3 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00^\x00\a\x00'/20, @ANYRES32=r5, @ANYBLOB="46cdde58784e4a0e3ada43feb71f20dc660b0008007581eaf1398300004e0ad8d3ac1a5e58072067caa7cd7688b2b596ed7948cfc7be78a04dd365f10a3636d7ecf5ba3c9113ce42c44d770e283705ec36dbdf60d5614ec6315b8e9d4c0f1a003ca534c555b114131063647c39a6106f8fa3ad155d61ade3fa2826b417a950618e9832e9c376f8b5d433664839afd5ee544fffb07983fb7ef6e76488a386ee000000000000000000000000000000000b461b2d5a360c8f3935fc1dbacd48a3c4a88e90a3d95796a535cb3515734cc2cdbf9ad94d7ada604447c4739b56b9793f5d8674aed31756d6b314beeedadccca80535d55ef03e6645a1bd30a31f4c9377880f777955a8b4a73912b889debe51418609ea2498be9b5791773f75c79c1d29c68f8dc83537c41efbea3bbc3ab8ce90b6bf9a2c486a8ae251ff05dda0c4b6ce76d7ff53b0ba38bfc2d821d1142f6c7c9ba6ccbc5afe09c591ad59e30be6ff8433eab85dc52e00000000"], 0x24}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) 01:08:17 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:17 executing program 5: socket(0x8000000000000010, 0x802, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:17 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:17 executing program 5: socket(0x8000000000000010, 0x802, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:17 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:17 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') tkill(r0, 0x21) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000001c0)) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000e00000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180001603000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002014000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff0700000100000018000100398223680c031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f000300070000000101000018fd010005110400090000000400000001040000000000000152d50f6365daeb9c99d09b44785c38ea0d1bcf51e44751de5a729eb37c5c10ce8b3da395baebea9fcdcba6a096515f9de8bb86fa5639e5abc7e282c2d89d6f019fe17ba6806fce8d21e78e20320e2bda8991ecfd0f06dbabd031b574b18d39c91514e2a8e10c11c133f37f713cc7ba213f0b431efd846bf8c97994e0809e66d6856cd0ffa6b821fae98fcc8c0f5f829312d5f6053f844fac4070e23dbc54361d6e1c3fca4dff868987651fe102a3079500129cf4f33b5f993e235d198f7a08967342bbd69384f9a0de7dac23efc25f4276516e09ab16ec84f1f2"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x8010) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000280)={r4, 0x1, 0x6, @remote}, 0x10) 01:08:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x15) open(0x0, 0x0, 0x0) 01:08:17 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x16) open(0x0, 0x0, 0x0) 01:08:17 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x200036d2) open(0x0, 0x0, 0x0) 01:08:18 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') tkill(r0, 0x21) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000001c0)) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x8010) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000280)={r4, 0x1, 0x6, @remote}, 0x10) 01:08:18 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) socket$inet(0x2, 0x4, 0xeb) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x4, &(0x7f0000000280)=[{&(0x7f00000000c0)="20d187a2f8a94785f6c1a1d7", 0xc, 0x401}, {&(0x7f0000000100)="37e1f28e4985c896f937bb584dab7e9d88094ffb2b30f71bd97dc99d3602694ba4b0110f0cdb593c341a417e568463918aaeb2647a05f47cd80e70c01324d7d2e132a219fd7a994d2f5a0d0fd626306efe552f4c", 0x54, 0x4}, {&(0x7f0000000180)="753e7b4cf9b1d187707de3cfad561823572671b126fb19e5b2bbf71b8f95bcdb9a7d4c3481cd52c5bbe9b8e3cba741ff15b806d698cc9ec50d837a0b30f00d80b451dbc290e88a52a76e6daa05fbfa14c6954b64246eeb538d7d89f748c8f6a0feeb678e74bc5f6f590249d824b46468739ea392428f951254ffd2d9f48e000f1360733f182546d1e870ccef7e763b87510b4b", 0x93, 0x3f}, {&(0x7f0000000240)="87991f352ade4ecb14eb159578b50ec0d7c668dabf78d78246", 0x19, 0x8}], 0xd002, &(0x7f00000003c0)=ANY=[@ANYBLOB="71756f74612c6e6f71756f74612c6e6f64697363e172642c6572726f72733d72656d6f756e742d726f2c6e6f71756f74612c646973636172642c6e6f646973636172642c6e6f696e746567726974792c726573697a652c7569643d", @ANYRESDEC=r5, @ANYBLOB=',permit_directio,fscontext=root,uid=', @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) 01:08:18 executing program 1: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:18 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:18 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x8010) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000280)={r4, 0x1, 0x6, @remote}, 0x10) 01:08:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'veth0_to_team\x00', 0x10}) write$cgroup_pid(r5, &(0x7f00000036c0)=r3, 0xffffffffffffff19) open(0x0, 0x0, 0x0) 01:08:19 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:19 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) recvmmsg(r2, &(0x7f0000002880)=[{{&(0x7f0000001240)=@can, 0x80, &(0x7f0000001300)=[{&(0x7f00000012c0)=""/15, 0xf}], 0x1, &(0x7f0000001340)=""/166, 0xa6}, 0x7ff}, {{&(0x7f0000001400)=@un=@abs, 0x80, &(0x7f0000001680)=[{&(0x7f0000001480)=""/229, 0xe5}, {&(0x7f0000001580)=""/240, 0xf0}], 0x2, &(0x7f00000016c0)=""/4096, 0x1000}, 0x1}, {{&(0x7f00000026c0)=@generic, 0x80, &(0x7f0000002840)=[{&(0x7f0000002740)=""/244, 0xf4}], 0x1}, 0x8}], 0x3, 0x80000012, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000029c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x56d26c2d0382ad80}, 0xc, &(0x7f0000002980)={&(0x7f0000002940)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$netlink(r4, &(0x7f0000000040), &(0x7f00000010c0)=0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001180)={&(0x7f0000001140)='./file0\x00', 0x0, 0x8}, 0x10) r6 = dup(r0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$ASHMEM_SET_PROT_MASK(r8, 0x40087705, &(0x7f0000001100)={0xee, 0x1f}) ioctl$USBDEVFS_RESET(r4, 0x5514) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400240) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f00000036c0), 0x12) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001) mprotect(&(0x7f0000ff1000/0xd000)=nil, 0xd000, 0xe1b0fff5b712bf9c) open(0x0, 0x20000, 0x0) 01:08:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:19 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) [ 352.650403][ T9510] mmap: syz-executor.4 (9510) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:08:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9, 0x284080) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="ffffff06", @ANYRES16=r3, @ANYBLOB="05022dbd7000fcdbdf2512000000a800050008000100696200002c000200080003000900000008000200bff700000800040005000000080001000a000000080003007f0000000800010075647000080001007564700034000200080002000800000008000200aad2000008000100120000000800030002000000080001000b00000008000300290000001c00020008000300b8050000080001000d000000080001001400000008000100696200000800010069620000"], 0xbc}, 0x1, 0x0, 0x0, 0x40}, 0x40008010) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000002c0)={0xd3, 0x1, 0x1, {0xb6f893e23fd1622c, @sliced={0x2, [0x7e, 0x9, 0xff, 0x1, 0x8001, 0x101, 0x1, 0x2, 0x2, 0x0, 0x1, 0xf2e1, 0xf58, 0x630, 0xb7e, 0x66, 0x4, 0x1, 0xfff, 0x4, 0x6, 0x7ff, 0x7, 0x5, 0x5, 0x3, 0x0, 0x4, 0x4, 0x800, 0x8, 0x200, 0x400, 0x9, 0xcce0, 0x8, 0x100, 0x8001, 0x8, 0x7fff, 0x6df5, 0x96, 0x6, 0x401, 0x3, 0x3, 0xed75, 0xae], 0x1}}}) write$cgroup_pid(r4, &(0x7f00000036c0), 0x12) r6 = open(0x0, 0x40000, 0x8) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000040)={0xfffffffe, 0x27, 0x11, 0x14, 0x2, 0x5, 0x6, 0xd2, 0xffffffffffffffff}) 01:08:19 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00', r1}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) clock_gettime(0x7, &(0x7f00000000c0)) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'\xf4\xff\x96', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r1, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)="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", 0x352, r1) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000100)={0x5, 0x401, 0x1ff, 0x800, r4}) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000380)={0x7f}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$bt_rfcomm(0x1f, 0x1, 0x3) fchdir(r7) setsockopt$inet_tcp_int(r6, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xaf2, 0x10000) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r8, 0x891b, &(0x7f0000000240)={'lo\x00', {0x2, 0x0, @loopback}}) setsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000000), 0x4) getpgrp(0xffffffffffffffff) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) 01:08:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:19 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f0000000040)=0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x0, 0x1) read(r5, &(0x7f00000000c0)=""/4096, 0x1000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000010c0)='tls\x00', 0x4) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f00000000c0)) 01:08:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf4r4}) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000380)={0x7f}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$bt_rfcomm(0x1f, 0x1, 0x3) fchdir(r7) setsockopt$inet_tcp_int(r6, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xaf2, 0x10000) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r8, 0x891b, &(0x7f0000000240)={'lo\x00', {0x2, 0x0, @loopback}}) setsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000000), 0x4) getpgrp(0xffffffffffffffff) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) 01:08:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80, 0x800) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40c410}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="2700e3000053622f678ab4a893311e612c7f5254fb308e5ca5ad685164dc4f221424cac8a0ec3f3ef1a483e6321ca1388a4d3a3ef35a826de760fa458db63daf4cfc2691c81109ea9f87030aa0f90617c9ba569aaf2737cfd141fd9e0c23c51661f7ffedb302034facc2b19dec84b161fc546ff4fb6000e06c935ffd0644e71d1da5128abfe70cfd78e7d0a4bef885ef956cc210e910d16393fe3f99614ac924e86002d3c1b100bce963aefbdaa11f1402bab7f13292748391b87ef1853ed137aaacdd21e2483116e151717c1937e9a932ffe55f79c864deb5acf0190c5156bbcec08cf171d864c1", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf25060000001800040014000700080002000104000008000200e3000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f00000004c0)={r4, 0x0, 0x2, "cada4d4abd3a91b28398ccd7a36cbc1f149ee29119359b289ac9b25fee2a5ae57a61b002ee79acc9176f1fef1f9e894ea5291580ff419064c7196ad07cbc56acc67a4225657f14a54cc86dcb0455639562bef9ae3111e8d2db159b402817db6178d7bd11cb70f92657b0a944bbf99f84918323e44f662cf3d3ebab381fe8fc1d3b117b1200805e9fe3879dd565475ee0c84840032b54fc09ca5d21025b7f8c76d8c920ddf031b71cf89e0950dc46a408da798d0d9e7bf49979b2"}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x21104402}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x1c, r6, 0x10c, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x10) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write$cgroup_pid(r8, &(0x7f0000000240)=r7, 0xfffffffffffffe0b) open(0x0, 0x0, 0x0) 01:08:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:20 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f0000000140)=""/9, &(0x7f0000000180)=0x9) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x0}) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000100)={r5, 0x401b, 0x40, 0xad, 0x0, 0x3, 0x5}) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000040)=r3, 0xfffffffffffffffe) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0xcd40) open(0x0, 0x0, 0x0) 01:08:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8971, &(0x7f0000000180)={'veth1\x00', @ifru_names='netpci0\x00'}) getsockopt$inet6_mreq(r2, 0x29, 0x1c, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3400ef902f00100000000000000000976cea00000000003f443223eb8e0f2224", @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) pipe2(&(0x7f0000000240), 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'veth1\x00', @ifru_hwaddr=@link_local}) sendto$packet(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x404c001, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x21}}, 0x14) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 01:08:20 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x72000) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000000c0)=0x9) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000080)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x11800) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x9, @remote, 0x8001}, 0x1c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000040)=0x5) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 01:08:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:21 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x498942, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r5}, &(0x7f0000000300)={'enc=', 'oaep', ' hash=', {'wp256-generic\x00'}}, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:08:21 executing program 1: socket$inet(0x10, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcf") r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x1) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000740)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x7880000}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000002340)) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000) r5 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x80) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'vcan0\x00'}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100)=0x1, 0x4) 01:08:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:21 executing program 1: socket$inet(0x10, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcf") r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x1) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000740)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x7880000}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000002340)) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000) r5 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x80) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'vcan0\x00'}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100)=0x1, 0x4) 01:08:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r5}, &(0x7f0000000300)={'enc=', 'oaep', ' hash=', {'wp256-generic\x00'}}, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:08:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pidfd_send_signal(r4, 0x7, &(0x7f00000000c0)={0x23, 0xfffffbff, 0x2}, 0x0) 01:08:22 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r1 = dup(r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000001200)={@isdn={0x22, 0x81, 0x80, 0xfd, 0x2}, {&(0x7f0000000100)=""/4096, 0xffffffffffffff75}, &(0x7f0000000080), 0x4c}, 0xa0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f00000011c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/i7T\x0e=\x1f\xbc\x03\xe8pv4/v\v\xe8^\xdb\xb5\xd0+\x85Pm\x7f\xfa\xadDs/\xa3', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e21, @multicast1}], 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x49, r1) r3 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0xfffffffffffffffc, 0x20000) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000002c0)={0x712, 0x23}) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'sSz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r2, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r4, 0xca, 0xaa}, 0x0, &(0x7f00000000c0)="11a175aca89cba47b00fb43d2995c41531396831ffe7a636923f82901ba3164d53814476f1a74409ef6f1537471557a436852e20b68fa417e160c694ada63e30476402419e2c115fa3fc87cfb0aa87b9c9fc400ab22fb32d7a3eb10ea4b1c0dd491a90a16e14681fd8d61eb444051463dad0604b66e9c4e4e24fc84ad99dee71e3c551fc34fb7592637e33137a6099fb47e6bfc3f4afcc5972389167ee9004306b4f1982eb477d20d5f219470f0025bc3c8df3100daa8163dfe5c4b4c268dc3d4ae1f92922d0599fbc75", &(0x7f00000001c0)="1f26b18d9f3426600d72bcbfcc5f1eb071eec633d34721b7e932e78bebc24bfe589273a3b92ceab5e11af786be1e2363d509fe87aa141b5dd31a53dfcab1a1134e3c5422b84c66c3934d5a2600ce11f9be9bc78156e8b09e8af025b49c6208f916d521d4ed2de3924d1eb4239acd453f1753c9c74365aef43b663421546fc08019f084103434960a05e2e629bf6f96d2e8550f1b63ba7d587e93731bc519ebcd026695e5e8f9da85ed46") 01:08:22 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0], &(0x7f000095dffc)=0x2) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000780)={0xa, 0x4e24, 0x0, @mcast2}, 0xffffffffffffffa7) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0xbb8) r9 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000100)={r10, 0x7ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000100)={r7, 0x7ff}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000680)={r7, 0x2, 0x1, [0x5]}, &(0x7f00000006c0)=0xa) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={r11, 0x4}, &(0x7f0000000740)=0x8) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x67}) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0U\ro}\xe6l\xf67\xbd\xbf\x13\x18\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x04\x004\xd3\x1b\x8e\xa7\x00\x00\x00\x00\x00\x00C\xf4H\xd8\x12\xb2e\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00]\x1b\xc9\xe8\x91\x1a\x00\x01?{\xdcvu\xf6:\r\xdd\x14\xdc*&\x8c\'\xee\xe4E}\xc2\x95ly\x81\x9e=S\xa1B\xb3', 0x275a, 0x0) r13 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r13, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r12, 0x0, 0x0, 0x110002) fremovexattr(r12, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 01:08:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r4 = fcntl$getown(r3, 0x9) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) r8 = getuid() getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r11) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x2}, [{0x2, 0x0, r11}, {0x2, 0x5, r12}, {0x2, 0x0, 0xffffffffffffffff}, {}], {0x4, 0x4}, [{0x8, 0x2, r13}]}, 0x4c, 0x0) r14 = socket$l2tp(0x18, 0x1, 0x1) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = accept4$unix(r16, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e, 0x800) r18 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r18, 0x0, 0x0, 0x1) read(r18, &(0x7f00000000c0)=""/4096, 0x1000) r19 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r19, 0x0, 0x0, 0x1) read(r19, &(0x7f00000000c0)=""/4096, 0x1000) r20 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r20, 0x0, 0x0, 0x1) read(r20, &(0x7f00000000c0)=""/4096, 0x1000) r21 = socket$can_raw(0x1d, 0x3, 0x1) r22 = socket$xdp(0x2c, 0x3, 0x0) r23 = getpgid(0x0) r24 = geteuid() r25 = getegid() r26 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r26, 0x0, 0x0, 0x1) read(r26, &(0x7f00000000c0)=""/4096, 0x1000) r27 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r27, 0x0, 0x0, 0x1) read(r27, &(0x7f00000000c0)=""/4096, 0x1000) r28 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r28, 0x4, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r29}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r28, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r29}, 0x30) r30 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r29}, 0xc) r31 = syz_open_dev$amidi(&(0x7f0000000a80)='/dev/amidi#\x00', 0x8000, 0xcb0f5031155bdfb2) r32 = gettid() ptrace$setopts(0x4206, r32, 0x0, 0x0) tkill(r32, 0x3c) ptrace$cont(0x18, r32, 0x0, 0x0) ptrace$setregs(0xd, r32, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r32, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r33) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r34) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x2}, [{0x2, 0x0, r34}, {0x2, 0x5, r35}, {0x2, 0x0, 0xffffffffffffffff}, {}], {0x4, 0x4}, [{0x8, 0x2, r36}]}, 0x4c, 0x0) r37 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r37, 0x0, 0x0, 0x1) read(r37, &(0x7f00000000c0)=""/4096, 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000bc0)=0xe8) r39 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r39, 0x0, 0x0, 0x1) read(r39, &(0x7f00000000c0)=""/4096, 0x1000) r40 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r40, 0x0, 0x0, 0x1) read(r40, &(0x7f00000000c0)=""/4096, 0x1000) r41 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r41, 0x0, 0x0, 0x1) read(r41, &(0x7f00000000c0)=""/4096, 0x1000) r42 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r42, 0x0, 0x0, 0x1) read(r42, &(0x7f00000000c0)=""/4096, 0x1000) r43 = gettid() ptrace$setopts(0x4206, r43, 0x0, 0x0) tkill(r43, 0x3c) ptrace$cont(0x18, r43, 0x0, 0x0) ptrace$setregs(0xd, r43, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r43, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r44) getresgid(&(0x7f0000002140), &(0x7f0000002180)=0x0, &(0x7f00000021c0)) r46 = gettid() ptrace$setopts(0x4206, r46, 0x0, 0x0) tkill(r46, 0x3c) ptrace$cont(0x18, r46, 0x0, 0x0) ptrace$setregs(0xd, r46, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r46, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r47) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x2}, [{0x2, 0x0, r47}, {0x2, 0x5, r48}, {0x2, 0x0, 0xffffffffffffffff}, {}], {0x4, 0x4}, [{0x8, 0x2, r49}]}, 0x4c, 0x0) getgroups(0x4, &(0x7f0000002200)=[0x0, 0xee01, 0x0, r49]) r51 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r51, 0x0, 0x0, 0x1) read(r51, &(0x7f00000000c0)=""/4096, 0x1000) r52 = syz_open_dev$mice(&(0x7f0000002240)='/dev/input/mice\x00', 0x0, 0xad6640b4d9dcab39) r53 = gettid() ptrace$setopts(0x4206, r53, 0x0, 0x0) tkill(r53, 0x3c) ptrace$cont(0x18, r53, 0x0, 0x0) ptrace$setregs(0xd, r53, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r53, 0x0, 0x0) lstat(&(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r55 = getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r13}}}, @rights={{0x18, 0x1, 0x1, [r14, r17]}}, @rights={{0x18, 0x1, 0x1, [r18, r0]}}], 0x90, 0x28000001}, {&(0x7f0000000840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f00000008c0)="890a33eb5a8849959cab1a7bcd9647e6c0d8b9f9eb3159d64c0fa379fe5b41a2c4e7caf948cbf00267ecd2fb7e5dae73a7c9f4f78c7503deca695e534f45f3e30a5639bdeee894928e908eda079b2a627605fdf3569e143f5b05e80fe13538189c24eb0b0a48abe8c903c038c28f0f9e87f49c45c5c3e0042140", 0x7a}, {&(0x7f0000000940)="71684b3980da35b9b8c4c42eb016d27f0c1889aefdd977471b2f4d971360ec9447269b9eb8f3d978010c855af9059005111188ee0f7c0a05984dfed72c6aaa4e1ea1880fb4ec7db13d942ab36ae2fe82a9057e3f44edcddc09c3cc5ea6ecc13f197bc1315ba6d06a92aea15c148df539dbae9735f4226c1df00d3c92bdb3e09a9e7a4b99341eb4735e4fa9bb45ada7defe5490cb8fc7b5088889990e42525b7be470b20e380e08ab0c46b4f9", 0xac}], 0x2, &(0x7f0000000c00)=[@rights={{0x28, 0x1, 0x1, [r19, r0, r20, r0, r0, r21]}}, @rights={{0x28, 0x1, 0x1, [r0, r22, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}, @rights={{0x24, 0x1, 0x1, [r26, r27, r30, 0xffffffffffffffff, r31]}}, @cred={{0x1c, 0x1, 0x2, {r32, r33, r36}}}, @rights={{0x1c, 0x1, 0x1, [r37, r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r38, 0xee00}}}], 0xf8, 0x21}, {&(0x7f0000000d00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000000d80)="badf820eccb2949009f15a8aca1775d4ec259d97bf121651f6aaa94ec18fe928d2e789dfad60b76ea4f758722dda7443bc8872145036ca8136978ef126ea78f1c80f226d4e6bd3969201d7593ca2174cd0a239115392cb390a4c8e5070e325d2f298d11dbb30a20d1a5db2887375b47c9faefe7dfce3de24657abf6a1c16bc7c8b1917938715942e75727578f427208225f776a330f4c52f357cf440d77dbcfceada3cb674d99206fa2e280eb74d15b4fec07dee26", 0xb5}, {&(0x7f0000000e40)="c6e5af55d9d50e09355c3a579bc3a5c98b57e2ac54f94f832cfd76d47eb68b51b6e5e6b18d223ae503c493f1893656910813abe620ff5abf314e3a6540882ce75213941ae19aa2c07e2a37f3673cf8b721f46be91e1db94cd60658a072d29f518aa33737f081febbdbb967700fb741321eb12da8c8b5d85b9c03f9efcdac57ddcdc1b9e91dedd7b313e31cd3f8f1a7193a193e01ba4b294f6eb8f46f718f99471558d954e60edbb02648cefa1430fd0b965dda75d4593dd665d87174457b675e4a77165554", 0xc5}, {&(0x7f0000000f40)="40340ddbd7ac9e0569111bb1491f61cc2d67ec9faff8e5228c7415073a6836748588f423b56aa63bf2a393d5730904c3a45ff5a703e2dd3acf5a5aca5ddf5cd21fbcce356638754b4fa24fcc20c38d24a396f1c60b8bb15d420a78f9343c14b638b4feeafdeb65038d172dfe3571e9d552e27691c4ffd12bc67d4668ecf3685c64279a40f3898d4772d65361290d15a0f5f2822710189b60c1d53647ff09784ac80a17", 0xa3}, {&(0x7f0000001000)="8810408273f6d5ed16e98fffcf5a7ff5a3f70411abd5774512030746041aaf89e386492621e3984d6ee7f3b6455dc12c49ccb2bff26d930f01e32ff1c6c021061fa33870e3a36c5ce2c7d6c3df8e0c2b82f4b53fab9b04be820fbdeeb71fd5fce90c56a2e9432fc937932bb3485e11a12ed59cf803429bc1102adc4fd53b0b828e782364ce51aa52b40616bf9a47b680a4b18781f303b998dbf65c767cb1d8a5f0f89781e2ce40125bfb811d39ca18445cdbc50e0c6be2dd40193eba2a78dc9fba27d0b7836d2055bf39aeae572edec31a9a808157047cf26dd3b08e99ea6b5606cc5aee8bfdb502a7671de215c128c34f532c212c2d3638174afd2f491eebb6e126b7a4828a404f8da4483edf9543df633ff5273301180fd319ae23f15890d586ab0bb0f8cbd4d204445242ab44a2dc71369add41037d3a0dec122ba9ad99bae46bc11da9118b4c5cd8ea88913993c158a94670a8d3256a17be803e34ef454d5da0a6e3e87451dd1a1f12b7de85cc2ddab7ce0f8c0730077c4b7648874050b8bb68eedbf9bd8ec5117fe2d0be46caa4caa4d1fdb8b4608502db4fe4b9ae78b48b3a0f61f6c85df66f41cfceebc12d3f043a6faed736c316b59c2f8ff91176b749c6ece1bf558a44aa6d802a59d970c1c1479be5bfbed557c944c2a2d20c9985fe0d3e1357ca0d80b51232a6369ccd4991d526b5b9e9dc11d5c623eb177bf99d0e9ef57bed4cf1c35cbae1eef655a99c132430309db6c75406c5584629dc81a8e3f1562326697201e426fc24b5b55862014c295218e4be3d2f696bed829fcd2f23e30ced3e6b1093da02df9453b9c5341ba640f765a91b049725e20115e54b1bd1982bba667dc13c53a7bd4f99b3e4e84562b251b85fb964e1226517d18d0eb0b324deeff224549fef7001bca5496d99856d27e1498ccd8fa94070a990e04de9470214b4a12410434dd99f2f72c6dafba84179bbfdfb87df062c3087edc0be174c5adc59f106fffaaae14f78ed0ab3a48ce6beef245b179b6e86bd5566655cff39e5ab6a3769108a5ee0045cea888d3e37858e31171163e9771289af570e42bd4129570883f9fb380d56e45db630c05678d4ad02e7d02a31dd9b750b66d2f464c3e3dcb39dbe0c878eb574b075089f9c436373ae27a25be0d495b4950f210c5f2f5b3bb44fcee666a44c4b81aeab621c835004381a75a328ded73228b23e70a75bd34ac282a6f9a8a8df63c29758c4af5bc7c05fbb7e8c945502caaea82a896a945113aa1d8d32bea83365105b73697fe64e0220f2705e628c019baa693f035104468bd1f2d4d82a6894c802e223a1a5928e73bd88c68f2801cd17d31eb814389c4f25612f4fd8a1fe19e40e0cb9ee99ce1a6a6861220e7c462029d7b83dc36e0c7bc1b7adb221281b50567c9c300926a40ae2641f97ef1366aec4bd0b633c197847e785f97408d22a46e07471844e46f7b1d72e3f4610b0d43de5dd6e2ce7091c65b56d587114d49f5dc5cfe5d794b6ab5fc89c727316d5cc505746bc0f8e9ea98176ca78352211f2073beb31dd6a9e345511f49d2ce0bb2dc83863fca74871bb79cbf2850c3900e3bfc6287e5cda83cc8b03e8794afbff6e01268d9e1801a7a0b1eae6c92d8071ba51268063018c8bb7bda32c8fdccb61271420e8af29a38d63f23b418b030439656b95ef642f731ff7453ef17a0ed8704f4b96dde82d3f723ebe48d93a4902e3cfbe1db08703a15a9a4ea1dec1e8b3b9c46330b59c1a69a2bead095c8db6c1fdec47ddcf2025d748dc345d0a447a41ca698bfae75ce91a5129b9bf83892fda3cec05dd3784e55ee55bf202e58081540eff5acdce35309c9aa1d40ac9353f41ba9223b5d2e821d174efda55d9c86f0d825b5db32c3442d7ce9b57c9ff0582fd74b5d0ac42cf4a4dc52438b28ddbdc1f99247cb692f9739aacc78c5e94ee9964ed121225ee93bdfdc145687bb3c2af3d169b58cb2dfb72c09e67a83fa0a785d189b4e2b19b953eb4440a135f1288240d54066fe736a17060bbe7f272f3fa754270ae7395cf93124626dd672b56b62e2ce2119894472dd4d7cef24208c09774b6814fb30d2d36acdc9b39fe1e0358c6de58e59a6cc6da116d35abaef9be6bf4a75ced29748c29059a50f0c0cdfccdeb184dfe88f2460e2477db8f680650df1ca5a95e318edc0bfd8facdf9c76484a1858db0a03d9fcf0991dfa358053323459225228e369d98723ca6bb40b3d6beb43bb87dbbcfa6d10ac90def0b192028bea9828d3b2d94f5c3e687bd87ebce897f59563227a8eb8a50b64c60d0bbdac02e4af4ae004f0281747ba925d9fba9ddbff4a392bf7f0941b7bc61a26fbd5d424d684dd736127b0048f286cfd2f44b114bd5b9dda0c296eab23dc5ec681ded848ab36005b415a18130c0e9411f8e7101fdb317038e7d69277db8301a0a959b062ef2e0fa2d7c112a30858a35af52a810b927324827640ab4638547d4c23e4e731d83799aa0c1ad0c7679c25f34eda889b3755ce700e1124b6cd93fd432c015900d2247eb99477577682436e20cd59815eb88df4f4f40f760a4b6fcd6b2875b0924dfb279a27b460ff91f3b849d65f151ae813e7b6599905f4f1c58818be68ca21ad41a7cfb88c1a93e7f46d134dbbd67dcdb402b4cd993539768f9234980145187231816900b2129d03f1bfb80ff13e2d56f2aea5add22558b3e15c676769f0dc1cb9dc5ce0cad8b5ecefb6f47bd59e433259df3a278d5bf2db5dc4c4c72f4a341131106d874ef8b8f8e90096780ebab567455a7c12d4538caeb8d6216f8cd6a984c943825ed56a4f759dc8691b5c1c60a006ca676d04bc8464a6bf4c9a96d107dc1b28073411d5eafb7c5e90ac356d0b3f2c3e089142bc40272383176641d5fedea7044206dda436fcf371656e83b8872cb535164ddca52c4e5135b1288ef1f51439dda702224623e7e6a9cb892bce7770a6e1c107ee8e716dc79f664295cb09c24401102be6c30b8e41b548e6bb36b53afb402fc2ff9a3f0bc384d5199e9bf32277133343aaa433c8236e2eaae04c5e704d3b8542fca3acbbfe26400c41259850a81b920e865a49221f9667a4d3543498a49599574edb8446cae067877e6188dc5a2c911476ea995b57364380b0c740c975548bfb3ff4031dbef60c5425109e64b1255f6d3aeb9b47401576dc0d68d5f3bdf43b72f2f0e5168fc3c33eef81f2e47e7a2b8e1e094cadd0a4ef914baa8f6279f63530a2bcf9c65942e06f857e194240887f63aa56c94fbc347bff7661b02f4edfeb19985580bafe931abf1fe6a7b63b570cd76080ad85f2ac2adcaa99836939bc53e7ad697e776433cdb0705da6ae0951eddcd7b5f60d92bbee41cb30025f90b50f224f9c909e8c84e14a3fbb08dab9b4d5a719751d8279e4512f9afc5380176c0843b9b5f0a2958f97a45a72995a98e76339a3fc349f7447fc9f215c0dab375f742c137a4c0eab3755cf6ff502753f734d2572e2c279b3de2d235dfb2e3dde0ffa2b49af6129ed8bcf44c5c839714bde543e0edcf8f5dc7606fd935367901356d33193939f7da3a77ddfccea848fd01ad4064ba8ddd4cc843f99dc33b34bc4b9a1b9ea11e5a972956b1fdc7fbcc073e77d84285bb5e3c7f0bbef293ae55f9cbc9b54b636048225dda408d520e67973d03ec183e8ca1d8367af77db8086ae81a2c51194e5e454443e46c1adb1759f9140f065bd9864fbd6f5e0031e7c9cd3ed12e2309918dc1991aa213016c90ea964d3bbedc786988410f1f36502c7e7bd0fcf02b14c45c36eb72b0cdf2090118d5dbe6e2b89dc9cd64c6118c272d1e3403b5aee51c8156afc3fda8a916a2a1e52ac488b5af01f098ec4f31d1006252ffdb66f354cbfb1ed86fd88f7ccbe511ea6501252a5cf7c7884981c35af91243987add02151e1ba98f61b1d8348232ba410aca665598cdcb5be130a4c503400822824697223e2d0efa8b4330bbdfa65100e7855cd18a3846d3ce0b5151be61c493115fee3bc782c7874dad445e1ffc79f9785fb2ad53f527d44989bb9b170ab13a46daf4231b268fe59e146a69ff8cd640528ac31e31ae093b5f934d0926b3d13ef95c6719322b75ebd3db664658138bedc5c6d758d866367994e0caa9791c6f95c8950ec5442474097182bb0134baa7d22151ca76232facbb51be107b778a3f94b4ab1a61c94075401091912891f1980ec912937c606be23fcb72d1b55c26d8aaf08bc6adaf681be9613a63e5dcb0effe8b28b164fc2dd33676a4fb892c811d1351259550c5ac01f0e142fc190222b7ed26e1009c54d155a0c3d18bda4a531d7db6f20d378d4d8ea60f668dabb453676c29c728ee505a449a286e25669b828a2ef1e738016c804ad5bc7affadbe4208e9410693cf199702155ebe0d2d8346658b3ee582dbd69dfcf20ec157b869bf53be3bf42b58ed9903dcbde20e083d3ac1929bec9661cf5ff8a054b6554ad1128fd86d7134b99eed79a26aef9a58da066985b99f7c12cc38ae58d76f21580b7783f6c2dc7116f3d0c65c3fec8a28c93d258ffc5da2d3c47174e0ff461a3b568ee438b8b3b1663b4f8022af7e91c3106bcec6eff745ad1dfe3d8b4a7d95d321ed116ee82c3aa31618f05ce87060b4024b2cc0fb8b43d6394864beb92772ed823da9f2ff48184dfe9f7966c6f2df23462056bba2c5d61d2dab71299e7c7aa28cfc3848424fa7ac397de66af541479e0e075342c31d1bf4e97f22b472b7eae15bad7cff2017018509340894578fd5f8cff1ea73b6532ba1dab32663d736e29f604d876045953b2ba991e9ee32b3966af871e1d5f4c3265975ec838f1fee9dddae8e3bb927e8be109a0623b6abb60813aca5b591285bad0c3c6674b75faf3daa55540fe1e57c3cd017e41cf7d2930a4852bcb1dac1b70f8c4d73b66460aa4689b59f8d780abf6be481cdacc4844c5f30ff27cded852fdce381b13b640e05c4f9d6ac59849db7401e034477c26c15271eef8172ea03e6f18ec79a2261ef9381956eaa2d5e12b60176f5d603c67cc992ea77c1c25e9e09a9d18e73df8a08582b6124de3f2fce464246890fdb4cac6031c6c9559738c418ed5714455747955927144efe05ee6b84820812bca599596e31177268c0de14c577d7310b34e9d75398e81b77ef0164c6ff70733053ea4553012ce27dbb4e6242dcc8693847f944b06f4ace5fde0b9d2db176a3ca76bbfd4555396038ad3da05ffa1aa0e4ebe0319b63b655b58ef6a7cc2ab6a34e7bd3656cdcb0f0cadf3ec76848036e04d62bc93a4b73f7a66aedceed1fed25415064466ea273b487321954a1112b347a6e018ad98720537f003b5ec9d96bd0fb639643a86eaf004022031409ca0c56b19d4f319d6d2286737845b6850de55f9de6625e69bc4ad2842a19abc599c5e86ac6f31c8704e9796bfa8b124f6fe5211ea67f08aa1b3bdce3a51f1703e35044c69b25ca323353b3eac48f64febc037014a24fc8061d395f7bcef179af5abb50876b5ec0cc5bc3451c5bc0163d037666aa71fbeca676df08722391d74ae41d1bf469e256cff58e292ab60d9e19ff06465f933d4a8c5e7d5211a2a128b9129ae5d67ef963d836b0d6dd27dd54b1e5035ea9794360079423b830294559c36df569c9b2530a47fc3cfe883b14d3f293f19557f308df5f9533e5e98c6fb0e54685c9b8c06052e44c4101f0405a0202c1bb31683119c782ed33c609103886fbc615d255b2b3457142b3f30022077f50d9d1f063b97fe23bd5cfef484e49fcc6014b6915f2571ca4e", 0x1000}, {&(0x7f0000002000)="00c34c907aa1b93953f4b4f6bb7f40137498faaef22f1a65c72a484cda3f1d8266832d66711f694bc88f73ae14122d536c4c876568d739d927681d349ab8bd37cc9e1b77b265081544dd82853a6c385176af9c9c00e91ea36348a4408179bbd47a1e1d819816d2cf73106528896ced3b0537a167b71135bad97389671a0ad6b68000e35aac135479b7fc857a4efa919a7ab4c92dc89261e83935096f8efbf9b97418e0c493", 0xa5}], 0x5, &(0x7f0000002340)=[@rights={{0x24, 0x1, 0x1, [r39, r40, r41, r3, r42]}}, @cred={{0x1c, 0x1, 0x2, {r43, r44, r45}}}, @cred={{0x1c, 0x1, 0x2, {r46, 0x0, r50}}}, @rights={{0x18, 0x1, 0x1, [r51, r52]}}, @cred={{0x1c, 0x1, 0x2, {r53, r54, r55}}}], 0xa0, 0x4000}], 0x3, 0x80) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:23 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, 0x0, 0x0) 01:08:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fanotify_mark(r3, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000080)={{0x0, 0x3, 0x1, 0x0, 0x5}, 0xe96, 0x8000, 'id0\x00', 'timer1\x00', 0x0, 0x1000, 0x9, 0x1, 0x1}) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(0x0, 0x2200, 0x64) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x103006, 0x0) connect$rose(r3, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @default}, 0x1c) epoll_create(0x8) [ 357.174859][ T9797] IPVS: ftp: loaded support on port[0] = 21 [ 357.212924][ T9788] device nr0 entered promiscuous mode 01:08:24 executing program 2 (fault-call:6 fault-nth:0): socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r3 = open(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)) 01:08:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fanotify_mark(r3, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) [ 357.555218][ T9827] FAULT_INJECTION: forcing a failure. [ 357.555218][ T9827] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 357.641177][ T9827] CPU: 0 PID: 9827 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 357.649145][ T9827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.659364][ T9827] Call Trace: [ 357.662672][ T9827] dump_stack+0x11d/0x181 [ 357.667085][ T9827] should_fail.cold+0xa/0x1a [ 357.671690][ T9827] should_fail_alloc_page+0x50/0x60 [ 357.676900][ T9827] __alloc_pages_nodemask+0xd2/0x310 [ 357.682316][ T9827] alloc_pages_current+0xd1/0x170 01:08:24 executing program 4: [ 357.687444][ T9827] __page_cache_alloc+0x183/0x1a0 [ 357.692516][ T9827] __do_page_cache_readahead+0x13e/0x390 [ 357.698172][ T9827] ? find_get_entry+0x208/0x330 [ 357.703057][ T9827] force_page_cache_readahead+0x13a/0x1f0 [ 357.708878][ T9827] page_cache_sync_readahead+0x1cf/0x1e0 [ 357.714591][ T9827] generic_file_read_iter+0xeb6/0x1440 [ 357.720073][ T9827] blkdev_read_iter+0xb2/0xe0 [ 357.724765][ T9827] new_sync_read+0x389/0x4f0 [ 357.729598][ T9827] __vfs_read+0xb1/0xc0 [ 357.733758][ T9827] vfs_read+0x143/0x2c0 [ 357.737920][ T9827] ksys_read+0xd5/0x1b0 [ 357.742087][ T9827] __x64_sys_read+0x4c/0x60 [ 357.746730][ T9827] do_syscall_64+0xcc/0x370 [ 357.751285][ T9827] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 357.757177][ T9827] RIP: 0033:0x45a669 [ 357.761114][ T9827] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.781037][ T9827] RSP: 002b:00007f2eb1df8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 357.789457][ T9827] RAX: ffffffffffffffda RBX: 00007f2eb1df8c90 RCX: 000000000045a669 [ 357.797812][ T9827] RDX: 0000000000001000 RSI: 00000000200000c0 RDI: 0000000000000005 [ 357.805922][ T9827] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 357.814005][ T9827] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2eb1df96d4 [ 357.822002][ T9827] R13: 00000000004c6e77 R14: 00000000004de050 R15: 0000000000000006 [ 357.897625][ T9805] IPVS: ftp: loaded support on port[0] = 21 [ 358.100210][ T26] audit: type=1800 audit(1573952904.904:44): pid=9797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16577 res=0 01:08:25 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r1, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x120000003}) epoll_pwait(r5, &(0x7f0000000300)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup3(r7, r6, 0x0) r8 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r8, &(0x7f0000000000)={0x2001}) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') sendfile(r3, r9, 0x0, 0x0) 01:08:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x480204) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fanotify_mark(r3, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:25 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 01:08:25 executing program 2 (fault-call:6 fault-nth:1): socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) [ 358.286786][ T9859] FAULT_INJECTION: forcing a failure. [ 358.286786][ T9859] name failslab, interval 1, probability 0, space 0, times 0 [ 358.320074][ T9859] CPU: 0 PID: 9859 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 358.328072][ T9859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.338133][ T9859] Call Trace: [ 358.341445][ T9859] dump_stack+0x11d/0x181 [ 358.345876][ T9859] should_fail.cold+0xa/0x1a [ 358.350606][ T9859] ? mempool_free+0x1b0/0x1b0 [ 358.355328][ T9859] __should_failslab+0xee/0x130 [ 358.360228][ T9859] should_failslab+0x9/0x14 [ 358.364751][ T9859] kmem_cache_alloc+0x29/0x5d0 [ 358.369681][ T9859] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 358.376125][ T9859] ? mempool_free+0x1b0/0x1b0 [ 358.380930][ T9859] mempool_alloc_slab+0x27/0x40 01:08:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, 0x0, 0x0) 01:08:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fanotify_mark(r3, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 358.385794][ T9859] mempool_alloc+0x8e/0x270 [ 358.390386][ T9859] ? mem_cgroup_event_ratelimit.isra.0+0x68/0xc0 [ 358.396798][ T9859] ? memcg_check_events+0x3a/0x220 [ 358.402068][ T9859] ? mem_cgroup_charge_statistics+0xd5/0x190 [ 358.408145][ T9859] bio_alloc_bioset+0x229/0x3e0 [ 358.414242][ T9859] ? mem_cgroup_commit_charge+0xcd/0x7d0 [ 358.419974][ T9859] mpage_alloc.isra.0+0x46/0x190 [ 358.424982][ T9859] do_mpage_readpage+0xb2f/0x10e0 [ 358.430112][ T9859] ? add_to_page_cache_lru+0x174/0x260 [ 358.435749][ T9859] mpage_readpages+0x2b8/0x3c0 [ 358.440535][ T9859] ? constant_test_bit.constprop.0+0x20/0x20 [ 358.446971][ T9859] ? blkdev_write_begin+0x60/0x60 [ 358.452015][ T9859] blkdev_readpages+0x36/0x50 [ 358.456821][ T9859] read_pages+0xa2/0x2d0 [ 358.461167][ T9859] ? 0xffffffff81000000 [ 358.465339][ T9859] __do_page_cache_readahead+0x353/0x390 [ 358.471054][ T9859] force_page_cache_readahead+0x13a/0x1f0 [ 358.476898][ T9859] page_cache_sync_readahead+0x1cf/0x1e0 01:08:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fanotify_mark(r3, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 358.482752][ T9859] generic_file_read_iter+0xeb6/0x1440 [ 358.488345][ T9859] blkdev_read_iter+0xb2/0xe0 [ 358.493140][ T9859] new_sync_read+0x389/0x4f0 [ 358.497765][ T9859] __vfs_read+0xb1/0xc0 [ 358.501996][ T9859] vfs_read+0x143/0x2c0 [ 358.506227][ T9859] ksys_read+0xd5/0x1b0 [ 358.510401][ T9859] __x64_sys_read+0x4c/0x60 [ 358.515028][ T9859] do_syscall_64+0xcc/0x370 [ 358.521341][ T9859] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 358.527858][ T9859] RIP: 0033:0x45a669 [ 358.531957][ T9859] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.551571][ T9859] RSP: 002b:00007f2eb1e19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 358.560157][ T9859] RAX: ffffffffffffffda RBX: 00007f2eb1e19c90 RCX: 000000000045a669 [ 358.568155][ T9859] RDX: 0000000000001000 RSI: 00000000200000c0 RDI: 0000000000000005 [ 358.576215][ T9859] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 01:08:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fanotify_mark(r3, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x0, 0x20, 0xffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) [ 358.584375][ T9859] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2eb1e1a6d4 [ 358.592563][ T9859] R13: 00000000004c6e77 R14: 00000000004de050 R15: 0000000000000006 01:08:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, 0x0, 0x0) 01:08:26 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r1, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x120000003}) epoll_pwait(r5, &(0x7f0000000300)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup3(r7, r6, 0x0) r8 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r8, &(0x7f0000000000)={0x2001}) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') sendfile(r3, r9, 0x0, 0x0) 01:08:26 executing program 2 (fault-call:6 fault-nth:2): socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000040), r4, 0x5}}, 0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r7, @ANYBLOB="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"], 0x8d0}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000300)={@remote, @mcast2, @loopback, 0x3, 0x3, 0x3ff, 0x600, 0x2, 0x240000}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000cc0)=0x9, 0x4) write$cgroup_pid(r8, &(0x7f00000036c0), 0x12) open(0x0, 0x300, 0x12a) 01:08:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, 0x0, 0x0) 01:08:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x40) fcntl$addseals(0xffffffffffffffff, 0x409, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x800000003, 0x81) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x81) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r2, &(0x7f0000007540)=ANY=[@ANYBLOB="0000000000000000000101010000fb5700"/32], 0xfdef) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x4961c39bb1afb106}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) [ 359.467768][ T9904] FAULT_INJECTION: forcing a failure. [ 359.467768][ T9904] name failslab, interval 1, probability 0, space 0, times 0 [ 359.529716][ T9904] CPU: 0 PID: 9904 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 359.537659][ T9904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.547750][ T9904] Call Trace: [ 359.551204][ T9904] dump_stack+0x11d/0x181 [ 359.555692][ T9904] should_fail.cold+0xa/0x1a [ 359.560408][ T9904] __should_failslab+0xee/0x130 [ 359.565343][ T9904] should_failslab+0x9/0x14 [ 359.569944][ T9904] kmem_cache_alloc_node+0x39/0x660 01:08:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000004c0)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r3 = accept$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) open(0x0, 0x0, 0x0) [ 359.575157][ T9904] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 359.581122][ T9904] create_task_io_context+0x5b/0x290 [ 359.586597][ T9904] generic_make_request_checks+0xf93/0x1130 [ 359.592688][ T9904] ? bio_add_page+0xf8/0x130 [ 359.597431][ T9904] generic_make_request+0x3e/0x740 [ 359.602689][ T9904] ? do_mpage_readpage+0x254/0x10e0 [ 359.608196][ T9904] submit_bio+0x96/0x3c0 [ 359.612439][ T9904] ? guard_bio_eod+0x131/0x3b0 [ 359.617225][ T9904] mpage_readpages+0x36c/0x3c0 [ 359.622021][ T9904] ? constant_test_bit.constprop.0+0x20/0x20 01:08:26 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000100)) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/1304], 0x518) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x4, 0x7, 0x2}}, 0x30) ioctl(r0, 0xff, &(0x7f0000000280)) [ 359.628056][ T9904] ? blkdev_write_begin+0x60/0x60 [ 359.633107][ T9904] blkdev_readpages+0x36/0x50 [ 359.637870][ T9904] read_pages+0xa2/0x2d0 [ 359.642130][ T9904] ? 0xffffffff81000000 [ 359.646573][ T9904] __do_page_cache_readahead+0x353/0x390 [ 359.652226][ T9904] force_page_cache_readahead+0x13a/0x1f0 [ 359.658122][ T9904] page_cache_sync_readahead+0x1cf/0x1e0 [ 359.663772][ T9904] generic_file_read_iter+0xeb6/0x1440 [ 359.669459][ T9904] blkdev_read_iter+0xb2/0xe0 [ 359.674137][ T9904] new_sync_read+0x389/0x4f0 [ 359.678790][ T9904] __vfs_read+0xb1/0xc0 [ 359.683070][ T9904] vfs_read+0x143/0x2c0 [ 359.687689][ T9904] ksys_read+0xd5/0x1b0 [ 359.691975][ T9904] __x64_sys_read+0x4c/0x60 [ 359.696500][ T9904] do_syscall_64+0xcc/0x370 [ 359.701042][ T9904] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 359.709984][ T9904] RIP: 0033:0x45a669 01:08:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$P9_RWALK(r1, &(0x7f0000001100)={0x30, 0x6f, 0x1, {0x3, [{0x45, 0x0, 0x8}, {0x25, 0x4, 0x1}, {0x22, 0x1, 0x2}]}}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000010c0)=0x5) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) open(0x0, 0x0, 0x0) [ 359.714132][ T9904] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.734975][ T9904] RSP: 002b:00007f2eb1e19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 359.743402][ T9904] RAX: ffffffffffffffda RBX: 00007f2eb1e19c90 RCX: 000000000045a669 [ 359.751568][ T9904] RDX: 0000000000001000 RSI: 00000000200000c0 RDI: 0000000000000005 [ 359.759771][ T9904] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 359.767800][ T9904] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2eb1e1a6d4 01:08:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 359.775788][ T9904] R13: 00000000004c6e77 R14: 00000000004de050 R15: 0000000000000006 01:08:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x48, "15d9ec867a55bacf4b65931805644e60b37666ce584d7bbb62132434677793ef2910536bd98349f88e0c4a1796f52190762ea4d5a4f185a686e740191b412cf009281b367217a4ea"}, &(0x7f0000000100)=0x50) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000140)={r6, @in={{0x2, 0x4e23, @multicast1}}, 0x2, 0x5, 0x100, 0x4, 0xa17}, &(0x7f0000000200)=0x98) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00') write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:26 executing program 2 (fault-call:6 fault-nth:3): socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000180)="1c00000022001f025b00030000000000d85568f824b316c36479ca64", 0x1c) 01:08:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x40) fcntl$addseals(0xffffffffffffffff, 0x409, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x800000003, 0x81) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x81) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r2, &(0x7f0000007540)=ANY=[@ANYBLOB="0000000000000000000101010000fb5700"/32], 0xfdef) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x4961c39bb1afb106}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) 01:08:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x200, 0x200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1d) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r5) open(0x0, 0x0, 0x0) 01:08:27 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) 01:08:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x40) fcntl$addseals(0xffffffffffffffff, 0x409, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x800000003, 0x81) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x81) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r2, &(0x7f0000007540)=ANY=[@ANYBLOB="0000000000000000000101010000fb5700"/32], 0xfdef) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x4961c39bb1afb106}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) 01:08:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2800000, 0x1010, r2, 0x1122e000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) open(0x0, 0x40700, 0x105) 01:08:27 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1002) 01:08:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:27 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x144) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000380)={0x30, 0x0, 0x1, 0x0, 0x1, 0xa835}, 0x10b972fed73f1904) pwritev(r3, &(0x7f0000000040)=[{&(0x7f0000000480)="7f51dbc40643d827ea3294bb93744ff91950276c82642d15ee5e1dd24c0586090a5c28ee6bb98a055cad7d5ee646d4745b54430bdaaba0ce801a997a53de1041aaded681fcba2ae4ebba0db821fdb42a8a6ae2dc7e386f4a5c303fc6d4bccccf73aa7e04ae34dc3eadaaf89aff640aef307cc785081c1aa44c217113b19b268165caba", 0x83}], 0x1, 0x2) getresuid(&(0x7f0000000300), &(0x7f0000000140), &(0x7f00000001c0)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000002c0)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000002c0)={0x4, &(0x7f0000000280)=[{}, {}, {}, {}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) clock_gettime(0x1, &(0x7f0000000000)) 01:08:27 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000180)={{0x0, 0x0, @identifier="404946c062454e06dbee75914858109e"}}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(0x0, &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='../file0\x00', 0x2) 01:08:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r2, &(0x7f00000010c0)=@abs, &(0x7f0000000040)=0x6e) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r5 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r4, &(0x7f00000036c0)=r5, 0x12) open(0x0, 0xc81, 0x1) 01:08:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) [ 360.893556][ T26] audit: type=1804 audit(1573952907.694:45): pid=9985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir855300341/syzkaller.AeYBna/35/bus" dev="sda1" ino=16810 res=1 01:08:27 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1003) 01:08:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) finit_module(r3, &(0x7f0000000040)='!\x00', 0x3) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f00000011c0)={0x80, 0x6, 0x7, 0x101, 0x40}, 0x14) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000001100)={0xa9, 0x3}) open(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000001140)='/dev/sg#\x00', 0x8d1c, 0x714e21dbe28606d4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000001180), 0x10) 01:08:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000700)={0x0, 0x3, 0x1ff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x0, 0xff1, 0x14a}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) select(0x40, &(0x7f0000000780)={0x0, 0x9, 0x0, 0x0, 0x6, 0x8, 0x7a}, &(0x7f00000007c0)={0x7, 0xfffffffffffff1ab}, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:08:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) 01:08:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 01:08:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = fanotify_init(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x105, 0x101b, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:28 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1005) 01:08:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(0x0, 0x158000, 0x20) 01:08:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x0, 0xff1, 0x14a}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x6, 0x8}, &(0x7f00000007c0)={0x7}, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:08:28 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x1, 0x1, 0x0) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 01:08:28 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1006) 01:08:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x100000001, 0x200000) ioctl$TIOCCONS(r1, 0x541d) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) getsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x21000, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000400)=0x1, 0x4) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000240)=r3) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast1, 0x1}}, 0x9a, 0x0, 0x2, 0x9, 0x4}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={r7, 0x7}, 0xfffffdf5) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f00000036c0), 0x12) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r11, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r12, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r10, &(0x7f00000004c0)={0x6, 0x118, 0xfa00, {{0x2000, 0x2, "a697918ee18ad395e64c78cedd3982bfc29432ced9027beac21a5b781d0e6c75de965a113826b6a6e38d216b87fd8e6878f68b1960cba7c706765314b826e307c308cba0187ddb44127e81e909359f8720c8015c5af96399eb1eafe0d18bf836316858769fa891ce15a0b831a86ff4eff17cde3780efc07df125d414170a319ee4e87e8db5492c397a5597b2316a095a00c43455fae7a68c3787fae7f66a221f3023203d19162bbeb406dcf1995f98a10cbc7fcdafbb135ac7a150bca4f9f2a4f2957a44b2ea934dc9adadac108dc86f3a5dcc3fb1ed28e07ddcdc0a21a20680e276d591380f5a15b07cd8e2e8f9a98557cb8a2e40bcf7ae1c556ce28e6604d5", 0x2, 0x57, 0x6, 0x1, 0x0, 0x2, 0x7}, r12}}, 0x120) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x38}, 0x10) open(0x0, 0x4080, 0x0) 01:08:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = fanotify_init(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x105, 0x101b, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:28 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800003, 0x8031, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) 01:08:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0xf000000, 0x1, 0x6, [], &(0x7f00000000c0)={0x9c0906, 0x63f, [], @value=0x8000}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x0, 0x1) read(r6, &(0x7f00000000c0)=""/4096, 0x1000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x4021a42ffd21b097, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r7}}, {@noextend='noextend'}, {@afid={'afid', 0x3d, 0x2}}, {@cachetag={'cachetag', 0x3d, '/dev/mixer\x00'}}, {@posixacl='posixacl'}], [{@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, 'keyring'}}, {@audit='audit'}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f00000036c0), 0x12) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xa699f6d0fbc8ed96, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r9, 0xae04) 01:08:28 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x144) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getresuid(0x0, &(0x7f0000000140), &(0x7f00000001c0)) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) 01:08:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getpid() r1 = fanotify_init(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x105, 0x101b, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:29 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1007) [ 362.160124][ T26] audit: type=1804 audit(1573952908.964:46): pid=10074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir224334514/syzkaller.bhSYAm/69/bus" dev="sda1" ino=16816 res=1 01:08:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x303402) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x4459a73293a28b05) r4 = creat(&(0x7f0000001140)='./file0\x00', 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000005c0)={r5, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}, [0x7ff, 0x3, 0x0, 0x8001, 0x1f, 0x7, 0x2, 0x2, 0x1, 0x8, 0x8, 0x40, 0x4a06, 0x280000, 0x9]}, &(0x7f00000006c0)=0x100) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={r5, 0x6, 0x5, 0x1}, &(0x7f00000000c0)=0x10) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/174, 0xae) open(0x0, 0x0, 0x0) 01:08:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f0000000600)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x13}}], 0x18}, 0x0) 01:08:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioprio_get$uid(0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000040)={0x1, 0x70, 0x2, 0x80, 0x8, 0x2, 0x0, 0x9, 0x1001c, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x200, 0x20}, 0x8000, 0x800, 0x0, 0x8, 0x0, 0xb58b, 0x640c}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0)=@gcm_128={{0x303}, "bcc19d6fbb11e7d7", "a179fdc49c5596b2b1700bff6db47f70", "8474ff50", "728ce6674cfc2dbc"}, 0x28) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) getrlimit(0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vcs\x00', 0x6000, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r2 = getegid() ioctl$TUNSETGROUP(r1, 0x400454ce, r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000340)) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000001680)=ANY=[@ANYBLOB="28002cbd7000fedbdf25060000000c0009000800020007000000340004000c00010073797a310000000024000700080001001b0001fe00000800040001000000080004000300000008000200a0000000580004001400010062726f61646361"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x481e4a8da9475f9) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000100) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getsockname$packet(r4, 0x0, &(0x7f00000006c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x3}}, 0x4) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x1000, 0x5, 0x9}, 0x10) 01:08:29 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1008) 01:08:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:29 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futimesat(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='pstore\x00', 0x0, 0x0) 01:08:29 executing program 4: syz_open_dev$sndpcmp(0x0, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xffffff3b, 0x0}, 0x10) r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r2 = dup2(r0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0xfffffffffffffeb6) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsmount(r3, 0x0, 0x0) 01:08:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:29 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1009) 01:08:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1a040, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xad, r7, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x6}}}, 0x30}, 0x1, 0x0, 0x0, 0x2008020}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r7, 0x2, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000080)='./file0\x00', r3, r8, 0x800) mkdir(&(0x7f0000000180)='./file0\x00', 0xc0) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x105) 01:08:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3, 0x2, 0x5, 0x2, 0x0, 0x1000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0xd6ddf59a6e594602, @perf_bp={&(0x7f0000000040)}, 0x10420, 0x8, 0x80000000, 0x4, 0x7f, 0x80000000, 0x2}, r4, 0xd, 0xffffffffffffffff, 0x607c87ec615cc4e3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:30 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x100d) 01:08:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0cc5605, &(0x7f0000000040)={0x1}) 01:08:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/231, 0xe7) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/231, 0xe7) 01:08:30 executing program 4: syz_open_dev$sndpcmp(0x0, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xffffff3b, 0x0}, 0x10) r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r2 = dup2(r0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0xfffffffffffffeb6) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsmount(r3, 0x0, 0x0) 01:08:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) open(0x0, 0x5200, 0x100) 01:08:30 executing program 1: syz_open_dev$sndpcmp(0x0, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xffffff3b, 0x0}, 0x10) r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r2 = dup2(r0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0xfffffffffffffeb6) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsmount(r3, 0x0, 0x0) 01:08:30 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1010) 01:08:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x105, 0x101b, r0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 01:08:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff8458524708000100687462001c00020018000200030000001a7b97e5aee6da39dd00"], 0x48}}, 0x0) 01:08:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f00000000c0)={0x1, 0x75}, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000080)={0x0, 0xfffe, [0x1275, 0x5, 0x1, 0x81, 0x5], 0x9}) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_pid(r7, &(0x7f0000000040), 0x12) open(0x0, 0x0, 0x0) 01:08:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x105, 0x101b, r0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 01:08:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x1, 0x100, 0x0, {0x0, 0x0, 0x300}}) 01:08:30 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1022) 01:08:30 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x900) 01:08:30 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80) bind$packet(r2, &(0x7f0000000100)={0x11, 0xf7, r3, 0x1, 0x9, 0x6, @random="785acd96af1b"}, 0x14) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000036c0), 0x12) open(0x0, 0x0, 0x0) 01:08:31 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000700)={0x0, 0x3, 0x1ff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x0, 0xff1, 0x14a}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) select(0x40, &(0x7f0000000780)={0x40000000, 0x9, 0x0, 0x1, 0x6, 0x8, 0x7a}, &(0x7f00000007c0)={0x7, 0xfffffffffffff1ab}, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000040), 0x2) 01:08:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x105, 0x101b, r0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 01:08:31 executing program 1: 01:08:31 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x1023) 01:08:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r2, &(0x7f00000036c0)=r3, 0x12) open(0x0, 0x0, 0x0) 01:08:31 executing program 1: 01:08:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:08:31 executing program 4: 01:08:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) open(0x0, 0x0, 0x0) 01:08:31 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0xfdef) 01:08:32 executing program 4: 01:08:32 executing program 1: 01:08:32 executing program 5: 01:08:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000040)) open(0x0, 0x0, 0x0) 01:08:32 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) read(r2, &(0x7f00000000c0)=""/4096, 0x200010c0) 01:08:32 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 365.303535][T10262] ================================================================== [ 365.311790][T10262] BUG: KCSAN: data-race in fsnotify / fsnotify [ 365.318239][T10262] [ 365.320580][T10262] read to 0xffff8880a6c357d8 of 4 bytes by task 8725 on cpu 0: [ 365.328434][T10262] fsnotify+0x4c1/0x7d0 [ 365.332695][T10262] iterate_dir+0x36c/0x380 [ 365.337119][T10262] __x64_sys_getdents+0x14b/0x280 [ 365.342285][T10262] do_syscall_64+0xcc/0x370 [ 365.346802][T10262] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 365.352688][T10262] [ 365.355116][T10262] write to 0xffff8880a6c357d8 of 4 bytes by task 10262 on cpu 1: [ 365.362846][T10262] fsnotify+0x41e/0x7d0 [ 365.367181][T10262] do_iter_write+0x218/0x3c0 [ 365.371786][T10262] vfs_iter_write+0x5c/0x80 [ 365.376303][T10262] iter_file_splice_write+0x4c0/0x7f0 [ 365.381681][T10262] direct_splice_actor+0xa0/0xc0 [ 365.386628][T10262] splice_direct_to_actor+0x215/0x510 [ 365.392045][T10262] do_splice_direct+0x161/0x1e0 [ 365.396908][T10262] do_sendfile+0x384/0x7f0 [ 365.401344][T10262] __x64_sys_sendfile64+0xbe/0x140 [ 365.406491][T10262] do_syscall_64+0xcc/0x370 [ 365.411038][T10262] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 365.417007][T10262] [ 365.419516][T10262] Reported by Kernel Concurrency Sanitizer on: [ 365.425689][T10262] CPU: 1 PID: 10262 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 365.433797][T10262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.444041][T10262] ================================================================== [ 365.452110][T10262] Kernel panic - not syncing: panic_on_warn set ... [ 365.458710][T10262] CPU: 1 PID: 10262 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 365.466690][T10262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.476943][T10262] Call Trace: [ 365.480250][T10262] dump_stack+0x11d/0x181 [ 365.484801][T10262] panic+0x210/0x640 [ 365.488719][T10262] ? vprintk_func+0x8d/0x140 [ 365.493419][T10262] kcsan_report.cold+0xc/0xd [ 365.498030][T10262] kcsan_setup_watchpoint+0x3fe/0x460 [ 365.503917][T10262] __tsan_unaligned_write4+0xc4/0x100 [ 365.509421][T10262] fsnotify+0x41e/0x7d0 [ 365.513607][T10262] do_iter_write+0x218/0x3c0 [ 365.518223][T10262] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 365.524487][T10262] vfs_iter_write+0x5c/0x80 [ 365.529178][T10262] iter_file_splice_write+0x4c0/0x7f0 [ 365.534579][T10262] ? page_cache_pipe_buf_release+0x100/0x100 [ 365.540620][T10262] direct_splice_actor+0xa0/0xc0 [ 365.545655][T10262] splice_direct_to_actor+0x215/0x510 [ 365.551123][T10262] ? generic_pipe_buf_nosteal+0x20/0x20 [ 365.556791][T10262] do_splice_direct+0x161/0x1e0 [ 365.561744][T10262] do_sendfile+0x384/0x7f0 [ 365.566185][T10262] __x64_sys_sendfile64+0xbe/0x140 [ 365.571403][T10262] do_syscall_64+0xcc/0x370 [ 365.576181][T10262] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 365.582101][T10262] RIP: 0033:0x45a669 [ 365.586010][T10262] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.605734][T10262] RSP: 002b:00007f32618c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 365.614242][T10262] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a669 [ 365.622335][T10262] RDX: 00000000200001c0 RSI: 0000000000000005 RDI: 0000000000000005 [ 365.630817][T10262] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 365.639016][T10262] R10: 000000000000a198 R11: 0000000000000246 R12: 00007f32618c86d4 [ 365.647256][T10262] R13: 00000000004c83ff R14: 00000000004de830 R15: 00000000ffffffff [ 365.657804][T10262] Kernel Offset: disabled [ 365.662313][T10262] Rebooting in 86400 seconds..