Warning: Permanently added '10.128.0.51' (ECDSA) to the list of known hosts. 2020/07/30 09:08:44 fuzzer started 2020/07/30 09:08:45 dialing manager at 10.128.0.105:32987 2020/07/30 09:08:48 syscalls: 3255 2020/07/30 09:08:48 code coverage: enabled 2020/07/30 09:08:48 comparison tracing: enabled 2020/07/30 09:08:48 extra coverage: enabled 2020/07/30 09:08:48 setuid sandbox: enabled 2020/07/30 09:08:48 namespace sandbox: enabled 2020/07/30 09:08:48 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/30 09:08:48 fault injection: enabled 2020/07/30 09:08:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/30 09:08:48 net packet injection: enabled 2020/07/30 09:08:48 net device setup: enabled 2020/07/30 09:08:48 concurrency sanitizer: enabled 2020/07/30 09:08:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/30 09:08:48 USB emulation: enabled 2020/07/30 09:08:50 suppressing KCSAN reports in functions: 'n_tty_receive_buf_common' 'blk_mq_dispatch_rq_list' '__xa_clear_mark' 'shmem_file_read_iter' 'dd_has_work' '__add_to_page_cache_locked' 'blk_mq_request_bypass_insert' 'xas_clear_mark' 'generic_write_end' 'blk_mq_sched_dispatch_requests' 'do_epoll_wait' 'ext4_mb_good_group' 'blk_mq_rq_ctx_init' 'ext4_free_inodes_count' '__ext4_new_inode' 'alloc_pid' 'complete_signal' 'ext4_free_inode' '__send_signal' 'get_cpu_iowait_time_us' 'page_counter_charge' 'pcpu_alloc' 09:09:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x20}]}, 0x3c}}, 0x0) syzkaller login: [ 76.512376][ T8662] IPVS: ftp: loaded support on port[0] = 21 [ 76.572742][ T8662] chnl_net:caif_netlink_parms(): no params data found [ 76.605624][ T8662] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.612800][ T8662] bridge0: port 1(bridge_slave_0) entered disabled state 09:09:30 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@multicast, @random="e0d35b1002bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x2, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}]}}}}}}}, 0x0) [ 76.621188][ T8662] device bridge_slave_0 entered promiscuous mode [ 76.629121][ T8662] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.636826][ T8662] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.644703][ T8662] device bridge_slave_1 entered promiscuous mode [ 76.659503][ T8662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.670828][ T8662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.688919][ T8662] team0: Port device team_slave_0 added [ 76.695557][ T8662] team0: Port device team_slave_1 added [ 76.709175][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.716167][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.742418][ T8662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.754305][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.761278][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.794478][ T8662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.810502][ T8816] IPVS: ftp: loaded support on port[0] = 21 09:09:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x8000000000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x8, @pix_mp}) [ 76.905173][ T8662] device hsr_slave_0 entered promiscuous mode [ 76.963900][ T8662] device hsr_slave_1 entered promiscuous mode [ 77.013341][ T8828] IPVS: ftp: loaded support on port[0] = 21 [ 77.089561][ T8816] chnl_net:caif_netlink_parms(): no params data found 09:09:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r0, 0x0, 0x0, 0x0) [ 77.157095][ T8828] chnl_net:caif_netlink_parms(): no params data found [ 77.187480][ T8662] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 77.247440][ T8662] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 77.296995][ T8662] netdevsim netdevsim0 netdevsim2: renamed from eth2 09:09:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = inotify_init1(0x0) syncfs(r0) [ 77.365874][ T9091] IPVS: ftp: loaded support on port[0] = 21 [ 77.369835][ T8828] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.393423][ T8828] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.413729][ T8828] device bridge_slave_0 entered promiscuous mode [ 77.424567][ T8662] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 77.470344][ T8828] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.493430][ T8828] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.500791][ T8828] device bridge_slave_1 entered promiscuous mode [ 77.507859][ T8816] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.516000][ T8816] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.523702][ T8816] device bridge_slave_0 entered promiscuous mode [ 77.554082][ T8828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.567082][ T9141] IPVS: ftp: loaded support on port[0] = 21 [ 77.575607][ T8828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.593451][ T8816] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.600518][ T8816] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.608585][ T8816] device bridge_slave_1 entered promiscuous mode 09:09:31 executing program 5: ioperm(0x0, 0x3fc, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) [ 77.681949][ T8828] team0: Port device team_slave_0 added [ 77.699586][ T8816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.727987][ T8828] team0: Port device team_slave_1 added [ 77.764795][ T8816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.779483][ T9091] chnl_net:caif_netlink_parms(): no params data found [ 77.820276][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.828161][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.854839][ T8828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.867591][ T9141] chnl_net:caif_netlink_parms(): no params data found [ 77.884923][ T8816] team0: Port device team_slave_0 added [ 77.893452][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.900385][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.926740][ T8828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.940944][ T9314] IPVS: ftp: loaded support on port[0] = 21 [ 77.959798][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.966981][ T9141] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.974506][ T9141] device bridge_slave_0 entered promiscuous mode [ 77.981775][ T8816] team0: Port device team_slave_1 added [ 78.044973][ T8828] device hsr_slave_0 entered promiscuous mode [ 78.093661][ T8828] device hsr_slave_1 entered promiscuous mode [ 78.143430][ T8828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.150979][ T8828] Cannot create hsr debugfs directory [ 78.156931][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.164236][ T9141] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.171743][ T9141] device bridge_slave_1 entered promiscuous mode [ 78.184835][ T9091] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.191861][ T9091] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.199525][ T9091] device bridge_slave_0 entered promiscuous mode [ 78.209161][ T9091] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.216611][ T9091] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.224160][ T9091] device bridge_slave_1 entered promiscuous mode [ 78.231679][ T8662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.248058][ T9141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.263446][ T8816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.270467][ T8816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.296660][ T8816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.308702][ T8816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.316007][ T8816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.342360][ T8816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.367644][ T9141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.384897][ T9141] team0: Port device team_slave_0 added [ 78.445030][ T8816] device hsr_slave_0 entered promiscuous mode [ 78.483608][ T8816] device hsr_slave_1 entered promiscuous mode [ 78.543468][ T8816] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.551035][ T8816] Cannot create hsr debugfs directory [ 78.564672][ T9091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.578088][ T9091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.588168][ T9141] team0: Port device team_slave_1 added [ 78.607407][ T9141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.615056][ T9141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.641505][ T9141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.654399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.662046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.679413][ T9091] team0: Port device team_slave_0 added [ 78.686290][ T9141] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.693224][ T9141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.719712][ T9141] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.741394][ T8662] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.755573][ T9091] team0: Port device team_slave_1 added [ 78.780530][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.790186][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.798659][ T3934] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.805711][ T3934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.817408][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.854957][ T9141] device hsr_slave_0 entered promiscuous mode [ 78.893644][ T9141] device hsr_slave_1 entered promiscuous mode [ 78.923432][ T9141] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.930996][ T9141] Cannot create hsr debugfs directory [ 78.952660][ T9314] chnl_net:caif_netlink_parms(): no params data found [ 78.961804][ T8828] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 78.995487][ T8828] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 79.055011][ T8828] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 79.095084][ T9091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.102052][ T9091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.128949][ T9091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.140277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.149050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.157567][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.164610][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.172203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.181079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.189721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.198287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.206997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.215383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.238399][ T8828] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 79.305374][ T9091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.312404][ T9091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.340509][ T9091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.360276][ T8662] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 79.371842][ T8662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.384295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.392089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.400974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.409437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.417859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.426329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.475179][ T9091] device hsr_slave_0 entered promiscuous mode [ 79.533625][ T9091] device hsr_slave_1 entered promiscuous mode [ 79.583437][ T9091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.590998][ T9091] Cannot create hsr debugfs directory [ 79.638424][ T8662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.660363][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.667878][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.676020][ T8816] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.730313][ T8816] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 79.765180][ T8816] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 79.805574][ T9314] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.812675][ T9314] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.820473][ T9314] device bridge_slave_0 entered promiscuous mode [ 79.830427][ T9314] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.837863][ T9314] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.845449][ T9314] device bridge_slave_1 entered promiscuous mode [ 79.852131][ T9141] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 79.905665][ T9141] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 79.944949][ T8816] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 79.997751][ T9141] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 80.047542][ T9141] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 80.095798][ T9314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.106855][ T9314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.127315][ T9314] team0: Port device team_slave_0 added [ 80.135043][ T9314] team0: Port device team_slave_1 added [ 80.155336][ T9091] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 80.192207][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.200594][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.219512][ T9091] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 80.254945][ T9314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.261904][ T9314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.288867][ T9314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.304522][ T9314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.311479][ T9314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.337973][ T9314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.351049][ T9091] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 80.419304][ T8662] device veth0_vlan entered promiscuous mode [ 80.438702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.447201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.456189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.463818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.471460][ T9091] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 80.515244][ T8662] device veth1_vlan entered promiscuous mode [ 80.574651][ T9314] device hsr_slave_0 entered promiscuous mode [ 80.633531][ T9314] device hsr_slave_1 entered promiscuous mode [ 80.683240][ T9314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.690796][ T9314] Cannot create hsr debugfs directory [ 80.699900][ T8828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.713311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 80.736497][ T8816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.744668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.752108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.768660][ T8828] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.782316][ T9141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.797598][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.805496][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.813002][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.821656][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.830039][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.837068][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.844986][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.854310][ T8816] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.868844][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.877530][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.886355][ T3934] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.893389][ T3934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.912763][ T8662] device veth0_macvtap entered promiscuous mode [ 80.930249][ T9141] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.938258][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.947530][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.955935][ T9445] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.962942][ T9445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.971069][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.979599][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.987876][ T9445] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.994913][ T9445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.002440][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.010839][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.019044][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.027611][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.036097][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.044769][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.053356][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.060911][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.074391][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.082213][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.090989][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.099612][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.108298][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.116934][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.125891][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.147503][ T8662] device veth1_macvtap entered promiscuous mode [ 81.159623][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.167600][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.176104][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.184908][ T9900] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.191907][ T9900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.199582][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.207947][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.216207][ T9900] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.223235][ T9900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.230845][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.239470][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.248011][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.256349][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.264570][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.272865][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.284271][ T8816] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.296742][ T8816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.316947][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.325382][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.334745][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.342624][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.351733][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.360189][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.368574][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.376982][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.385377][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.393999][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.402096][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.410038][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.418421][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.426681][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.435208][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.446463][ T9314] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 81.504511][ T9314] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 81.534719][ T9314] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 81.586277][ T9091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.595928][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.604718][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.612472][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.620863][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.630166][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.638843][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.648380][ T8828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.663072][ T9314] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 81.710621][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.719072][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.727939][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.736556][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.746230][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.754088][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.761403][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.770684][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.799943][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.809072][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.816959][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.827973][ T8828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.837144][ T9091] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.849535][ T8816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.008185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.033226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.041779][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.048927][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.059586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.067371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.075271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.083846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.092076][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.099112][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.107380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.118210][ T9314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.131718][ T9141] 8021q: adding VLAN 0 to HW filter on device batadv0 09:09:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x20}]}, 0x3c}}, 0x0) [ 82.164431][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.173967][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.182712][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.194912][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.220034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.228857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.252607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.261834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.271231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.279929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.288691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.297197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.305718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 09:09:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x20}]}, 0x3c}}, 0x0) [ 82.317530][ T9314] 8021q: adding VLAN 0 to HW filter on device team0 09:09:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x20}]}, 0x3c}}, 0x0) [ 82.345655][ T8828] device veth0_vlan entered promiscuous mode [ 82.356719][ T8816] device veth0_vlan entered promiscuous mode [ 82.375533][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.383302][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.400196][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.409098][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.419687][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.429115][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.439235][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.448120][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.457039][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.465104][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.472579][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.480690][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.493465][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.501937][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.510779][ T9900] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.517817][ T9900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.525444][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.534108][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.542255][ T9900] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.549320][ T9900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.557449][ T8816] device veth1_vlan entered promiscuous mode [ 82.565768][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.584561][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 82.592488][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 09:09:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x50003}) [ 82.604171][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.616385][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.639897][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.648500][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.658123][ T9941] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 82.674470][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.683041][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.705577][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 82.713776][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.722266][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.731653][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.740128][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.748422][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.757061][ T8828] device veth1_vlan entered promiscuous mode [ 82.772229][ T8816] device veth0_macvtap entered promiscuous mode [ 82.779609][ T9314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.797666][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 09:09:37 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 82.811992][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 82.826270][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.836750][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.845387][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 09:09:37 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 82.858501][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.868382][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.891506][ T9141] device veth0_vlan entered promiscuous mode [ 82.927504][ T9141] device veth1_vlan entered promiscuous mode [ 82.937200][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.947619][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.957072][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.965001][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:09:37 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 82.972406][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.994322][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.003022][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 83.013753][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.021531][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.034193][ T9314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.041973][ T8816] device veth1_macvtap entered promiscuous mode [ 83.056998][ T9091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.085254][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 83.095020][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.104520][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.114705][ T8828] device veth0_macvtap entered promiscuous mode [ 83.138411][ T8828] device veth1_macvtap entered promiscuous mode [ 83.149744][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.163921][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.175040][ T8816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.188366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.196853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.205148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.213817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.228639][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.239365][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.249596][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.260022][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.271148][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.281024][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.292030][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.311547][ T8816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.321796][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.332248][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.340814][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.349680][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.358306][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.367598][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.377754][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.389733][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.399839][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.410296][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.420986][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.444078][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.452505][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.461414][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.470421][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.669483][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.693094][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.705100][ T9971] sit: non-ECT from 100.1.1.1 with TOS=0x2 [ 83.711663][ T9971] sit: non-ECT from 100.1.1.1 with TOS=0x2 09:09:37 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@multicast, @random="e0d35b1002bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x2, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}]}}}}}}}, 0x0) [ 83.718715][ T9141] device veth0_macvtap entered promiscuous mode [ 83.738196][ T9314] device veth0_vlan entered promiscuous mode [ 83.761328][ T9975] sit: non-ECT from 100.1.1.1 with TOS=0x2 [ 83.825087][ T9141] device veth1_macvtap entered promiscuous mode 09:09:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x8000000000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x8, @pix_mp}) [ 83.873457][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.894738][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.904558][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.913291][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.927221][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.949093][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.958473][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.968723][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.984720][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.993625][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.007337][ T9314] device veth1_vlan entered promiscuous mode [ 84.015539][ T9091] device veth0_vlan entered promiscuous mode [ 84.042973][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.055088][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.065609][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.076041][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.085935][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.096409][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.108006][ T9141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.119358][ T9091] device veth1_vlan entered promiscuous mode [ 84.126037][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.135445][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.145611][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.156787][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.167218][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.178265][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.188314][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.198747][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.209437][ T9141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.222808][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.231320][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.326808][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.336225][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.415370][ T9314] device veth0_macvtap entered promiscuous mode [ 84.439186][ T9314] device veth1_macvtap entered promiscuous mode [ 84.453075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.461556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.470803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.486438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.496704][ T9091] device veth0_macvtap entered promiscuous mode [ 84.509937][ T9091] device veth1_macvtap entered promiscuous mode [ 84.532117][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.545460][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.555539][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.567414][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.577352][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.588045][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.597859][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.609046][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.620945][ T9314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.632084][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.644186][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.654429][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.665425][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.675558][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.692509][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.702575][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.713195][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.725401][ T9314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.733320][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.741575][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.750595][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.759327][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.768489][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.777113][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.787000][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.797458][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.807686][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.818133][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.828185][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.838852][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.848678][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.859137][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.868968][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.879369][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.890048][ T9091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.904264][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.916309][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.926173][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.936837][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.947072][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.957549][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.967364][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.977779][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.987816][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.998294][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.008813][ T9091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.016610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.025582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.035426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.044213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:09:39 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r0, 0x0, 0x0, 0x0) 09:09:39 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 09:09:39 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@multicast, @random="e0d35b1002bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x2, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}]}}}}}}}, 0x0) 09:09:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x8000000000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x8, @pix_mp}) 09:09:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = inotify_init1(0x0) syncfs(r0) 09:09:39 executing program 5: ioperm(0x0, 0x3fc, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) 09:09:39 executing program 5: ioperm(0x0, 0x3fc, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) 09:09:39 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000002c0)="73844ae8fc00000000", 0x9, 0xfffffffffffffffc}]) 09:09:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x8000000000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x8, @pix_mp}) [ 85.430389][T10008] sit: non-ECT from 100.1.1.1 with TOS=0x2 09:09:39 executing program 5: ioperm(0x0, 0x3fc, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) 09:09:39 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@multicast, @random="e0d35b1002bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x2, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}]}}}}}}}, 0x0) 09:09:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = inotify_init1(0x0) syncfs(r0) 09:09:39 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r0, 0x0, 0x0, 0x0) 09:09:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000500000005c0000000000000027080000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 09:09:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe66e991de60") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 09:09:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = inotify_init1(0x0) syncfs(r0) [ 85.562296][T10023] sit: non-ECT from 100.1.1.1 with TOS=0x2 09:09:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, 0x0, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:09:39 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000002c0)="73844ae8fc00000000", 0x9, 0xfffffffffffffffc}]) 09:09:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000500000005c0000000000000027080000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 09:09:39 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000002c0)="73844ae8fc00000000", 0x9, 0xfffffffffffffffc}]) 09:09:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000500000005c0000000000000027080000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 09:09:39 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r0, 0x0, 0x0, 0x0) 09:09:39 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000002c0)="73844ae8fc00000000", 0x9, 0xfffffffffffffffc}]) 09:09:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000500000005c0000000000000027080000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 09:09:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe66e991de60") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 09:09:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, 0x0, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:09:40 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000002c0)="73844ae8fc00000000", 0x9, 0xfffffffffffffffc}]) 09:09:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 09:09:40 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000002c0)="73844ae8fc00000000", 0x9, 0xfffffffffffffffc}]) 09:09:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x4, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000380)="fa", 0x1}], 0x1) 09:09:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 09:09:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x4, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000380)="fa", 0x1}], 0x1) 09:09:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 09:09:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, 0x0, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:09:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe66e991de60") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 09:09:40 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000002c0)="73844ae8fc00000000", 0x9, 0xfffffffffffffffc}]) 09:09:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x4, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000380)="fa", 0x1}], 0x1) 09:09:40 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 09:09:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x4, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000380)="fa", 0x1}], 0x1) 09:09:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 09:09:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe66e991de60") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 09:09:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCFLSH(r1, 0x8924, 0x0) 09:09:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=r3, 0xffffffffffffffff, 0x1d}, 0x10) 09:09:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:09:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, 0x0, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:09:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:09:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=r3, 0xffffffffffffffff, 0x1d}, 0x10) 09:09:40 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [{{0x8, 0x8}, {0x8}}]}, 0x20}}, 0x0) 09:09:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 86.391971][ C1] hrtimer: interrupt took 25953 ns [ 86.479850][T10213] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 86.497948][T10230] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 09:09:41 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 09:09:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:09:41 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 09:09:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=r3, 0xffffffffffffffff, 0x1d}, 0x10) 09:09:41 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [{{0x8, 0x8}, {0x8}}]}, 0x20}}, 0x0) 09:09:41 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCFLSH(r1, 0x8924, 0x0) 09:09:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=r3, 0xffffffffffffffff, 0x1d}, 0x10) 09:09:41 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 87.066883][T10433] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 09:09:41 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [{{0x8, 0x8}, {0x8}}]}, 0x20}}, 0x0) 09:09:41 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCFLSH(r1, 0x8924, 0x0) 09:09:41 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) [ 87.226335][T10492] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 09:09:41 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [{{0x8, 0x8}, {0x8}}]}, 0x20}}, 0x0) [ 87.343898][T10562] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 87.782591][ T0] NOHZ: local_softirq_pending 08 09:09:42 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 09:09:42 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 09:09:42 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 09:09:42 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCFLSH(r1, 0x8924, 0x0) 09:09:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCFLSH(r1, 0x8924, 0x0) 09:09:42 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 09:09:42 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 09:09:42 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 09:09:42 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 09:09:42 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 09:09:42 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCFLSH(r1, 0x8924, 0x0) 09:09:42 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 09:09:43 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 09:09:43 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 09:09:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCFLSH(r1, 0x8924, 0x0) 09:09:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCFLSH(r1, 0x8924, 0x0) 09:09:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCFLSH(r1, 0x8924, 0x0) 09:09:43 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 09:09:43 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:09:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xf) 09:09:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="895b74e2ed7a32ea79b7f5bb42c33a565d019abadd5a3d871dbb9181001518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882a0c98dd9b45cdafcfbbe1e3d7c2974d348d2e528d360381c5353709d09745856c834a2f89345d3661461aa6e78cb13a981f84d2051adce96831954f6b65dc368efb91a1d9990410e17fbdd62d381b2b4455aa9ee0562637936d82f0f98133a60609575fbfb8249732924213f0263505aa7765ae621a57070537625ec8d02f8d6ecbc7abfef408165ff3348dee6e55308f1b9fb6d74fea2a8e8a19b94ddd55ecac61821199ca7fe0bb1d01b4aed", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:09:44 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:09:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}, @IFLA_VTI_IKEY={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @remote}]}}}]}, 0x48}}, 0x0) 09:09:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 09:09:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCFLSH(r1, 0x8924, 0x0) [ 89.901451][T11563] netlink: 30355 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.923487][T11563] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:09:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}, @IFLA_VTI_IKEY={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @remote}]}}}]}, 0x48}}, 0x0) 09:09:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 09:09:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}, @IFLA_VTI_IKEY={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @remote}]}}}]}, 0x48}}, 0x0) 09:09:44 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:09:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xf) 09:09:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) [ 90.096490][T11644] netlink: 30355 bytes leftover after parsing attributes in process `syz-executor.3'. [ 90.117880][T11644] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:09:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}, @IFLA_VTI_IKEY={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @remote}]}}}]}, 0x48}}, 0x0) 09:09:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="895b74e2ed7a32ea79b7f5bb42c33a565d019abadd5a3d871dbb9181001518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882a0c98dd9b45cdafcfbbe1e3d7c2974d348d2e528d360381c5353709d09745856c834a2f89345d3661461aa6e78cb13a981f84d2051adce96831954f6b65dc368efb91a1d9990410e17fbdd62d381b2b4455aa9ee0562637936d82f0f98133a60609575fbfb8249732924213f0263505aa7765ae621a57070537625ec8d02f8d6ecbc7abfef408165ff3348dee6e55308f1b9fb6d74fea2a8e8a19b94ddd55ecac61821199ca7fe0bb1d01b4aed", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:09:47 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:09:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 09:09:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xf) 09:09:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xf) 09:09:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x80) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:09:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d34ccecf17aa3477b4860999a409afd4c30b91e4a79640f476b90eb887eafe74c08bbad8b3835a8b91b43ad2ea4dda0196b5282f2da7d760a181b807800ca52329c42e8cdce21962b9d05fa45e495ad1589238519d97e32668bf8306e2f3d4b41815239ca9f8a265233e47e2008760e13abe5ea03c3dde03ad070fb9e88f01f581630033dc91eb90e508017181e5b892c04e247982d172982bba6a1317c0de5faf37545066d418f2a489056968c9601fb6414a5576cd3649ebb032f9114588ab888aacd2bd3b9779037c3550ccf78f8ccce2df3fd0ab892f308e47d846f3759bf3e7bb8632d7eca440680ac8b31c"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 92.908990][T11756] netlink: 30355 bytes leftover after parsing attributes in process `syz-executor.3'. [ 92.941725][T11756] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:09:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xf) 09:09:47 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:09:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xf) [ 93.107575][T11792] netlink: 30355 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.140744][T11792] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:09:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d34ccecf17aa3477b4860999a409afd4c30b91e4a79640f476b90eb887eafe74c08bbad8b3835a8b91b43ad2ea4dda0196b5282f2da7d760a181b807800ca52329c42e8cdce21962b9d05fa45e495ad1589238519d97e32668bf8306e2f3d4b41815239ca9f8a265233e47e2008760e13abe5ea03c3dde03ad070fb9e88f01f581630033dc91eb90e508017181e5b892c04e247982d172982bba6a1317c0de5faf37545066d418f2a489056968c9601fb6414a5576cd3649ebb032f9114588ab888aacd2bd3b9779037c3550ccf78f8ccce2df3fd0ab892f308e47d846f3759bf3e7bb8632d7eca440680ac8b31c"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:09:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x80) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:09:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="895b74e2ed7a32ea79b7f5bb42c33a565d019abadd5a3d871dbb9181001518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882a0c98dd9b45cdafcfbbe1e3d7c2974d348d2e528d360381c5353709d09745856c834a2f89345d3661461aa6e78cb13a981f84d2051adce96831954f6b65dc368efb91a1d9990410e17fbdd62d381b2b4455aa9ee0562637936d82f0f98133a60609575fbfb8249732924213f0263505aa7765ae621a57070537625ec8d02f8d6ecbc7abfef408165ff3348dee6e55308f1b9fb6d74fea2a8e8a19b94ddd55ecac61821199ca7fe0bb1d01b4aed", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:09:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d34ccecf17aa3477b4860999a409afd4c30b91e4a79640f476b90eb887eafe74c08bbad8b3835a8b91b43ad2ea4dda0196b5282f2da7d760a181b807800ca52329c42e8cdce21962b9d05fa45e495ad1589238519d97e32668bf8306e2f3d4b41815239ca9f8a265233e47e2008760e13abe5ea03c3dde03ad070fb9e88f01f581630033dc91eb90e508017181e5b892c04e247982d172982bba6a1317c0de5faf37545066d418f2a489056968c9601fb6414a5576cd3649ebb032f9114588ab888aacd2bd3b9779037c3550ccf78f8ccce2df3fd0ab892f308e47d846f3759bf3e7bb8632d7eca440680ac8b31c"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:09:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xf) 09:09:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x80) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:09:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d34ccecf17aa3477b4860999a409afd4c30b91e4a79640f476b90eb887eafe74c08bbad8b3835a8b91b43ad2ea4dda0196b5282f2da7d760a181b807800ca52329c42e8cdce21962b9d05fa45e495ad1589238519d97e32668bf8306e2f3d4b41815239ca9f8a265233e47e2008760e13abe5ea03c3dde03ad070fb9e88f01f581630033dc91eb90e508017181e5b892c04e247982d172982bba6a1317c0de5faf37545066d418f2a489056968c9601fb6414a5576cd3649ebb032f9114588ab888aacd2bd3b9779037c3550ccf78f8ccce2df3fd0ab892f308e47d846f3759bf3e7bb8632d7eca440680ac8b31c"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:09:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x80) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:09:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d34ccecf17aa3477b4860999a409afd4c30b91e4a79640f476b90eb887eafe74c08bbad8b3835a8b91b43ad2ea4dda0196b5282f2da7d760a181b807800ca52329c42e8cdce21962b9d05fa45e495ad1589238519d97e32668bf8306e2f3d4b41815239ca9f8a265233e47e2008760e13abe5ea03c3dde03ad070fb9e88f01f581630033dc91eb90e508017181e5b892c04e247982d172982bba6a1317c0de5faf37545066d418f2a489056968c9601fb6414a5576cd3649ebb032f9114588ab888aacd2bd3b9779037c3550ccf78f8ccce2df3fd0ab892f308e47d846f3759bf3e7bb8632d7eca440680ac8b31c"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:09:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d34ccecf17aa3477b4860999a409afd4c30b91e4a79640f476b90eb887eafe74c08bbad8b3835a8b91b43ad2ea4dda0196b5282f2da7d760a181b807800ca52329c42e8cdce21962b9d05fa45e495ad1589238519d97e32668bf8306e2f3d4b41815239ca9f8a265233e47e2008760e13abe5ea03c3dde03ad070fb9e88f01f581630033dc91eb90e508017181e5b892c04e247982d172982bba6a1317c0de5faf37545066d418f2a489056968c9601fb6414a5576cd3649ebb032f9114588ab888aacd2bd3b9779037c3550ccf78f8ccce2df3fd0ab892f308e47d846f3759bf3e7bb8632d7eca440680ac8b31c"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:09:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d34ccecf17aa3477b4860999a409afd4c30b91e4a79640f476b90eb887eafe74c08bbad8b3835a8b91b43ad2ea4dda0196b5282f2da7d760a181b807800ca52329c42e8cdce21962b9d05fa45e495ad1589238519d97e32668bf8306e2f3d4b41815239ca9f8a265233e47e2008760e13abe5ea03c3dde03ad070fb9e88f01f581630033dc91eb90e508017181e5b892c04e247982d172982bba6a1317c0de5faf37545066d418f2a489056968c9601fb6414a5576cd3649ebb032f9114588ab888aacd2bd3b9779037c3550ccf78f8ccce2df3fd0ab892f308e47d846f3759bf3e7bb8632d7eca440680ac8b31c"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:09:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d34ccecf17aa3477b4860999a409afd4c30b91e4a79640f476b90eb887eafe74c08bbad8b3835a8b91b43ad2ea4dda0196b5282f2da7d760a181b807800ca52329c42e8cdce21962b9d05fa45e495ad1589238519d97e32668bf8306e2f3d4b41815239ca9f8a265233e47e2008760e13abe5ea03c3dde03ad070fb9e88f01f581630033dc91eb90e508017181e5b892c04e247982d172982bba6a1317c0de5faf37545066d418f2a489056968c9601fb6414a5576cd3649ebb032f9114588ab888aacd2bd3b9779037c3550ccf78f8ccce2df3fd0ab892f308e47d846f3759bf3e7bb8632d7eca440680ac8b31c"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:09:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d34ccecf17aa3477b4860999a409afd4c30b91e4a79640f476b90eb887eafe74c08bbad8b3835a8b91b43ad2ea4dda0196b5282f2da7d760a181b807800ca52329c42e8cdce21962b9d05fa45e495ad1589238519d97e32668bf8306e2f3d4b41815239ca9f8a265233e47e2008760e13abe5ea03c3dde03ad070fb9e88f01f581630033dc91eb90e508017181e5b892c04e247982d172982bba6a1317c0de5faf37545066d418f2a489056968c9601fb6414a5576cd3649ebb032f9114588ab888aacd2bd3b9779037c3550ccf78f8ccce2df3fd0ab892f308e47d846f3759bf3e7bb8632d7eca440680ac8b31c"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:09:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x80) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:09:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="895b74e2ed7a32ea79b7f5bb42c33a565d019abadd5a3d871dbb9181001518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882a0c98dd9b45cdafcfbbe1e3d7c2974d348d2e528d360381c5353709d09745856c834a2f89345d3661461aa6e78cb13a981f84d2051adce96831954f6b65dc368efb91a1d9990410e17fbdd62d381b2b4455aa9ee0562637936d82f0f98133a60609575fbfb8249732924213f0263505aa7765ae621a57070537625ec8d02f8d6ecbc7abfef408165ff3348dee6e55308f1b9fb6d74fea2a8e8a19b94ddd55ecac61821199ca7fe0bb1d01b4aed", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:09:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d34ccecf17aa3477b4860999a409afd4c30b91e4a79640f476b90eb887eafe74c08bbad8b3835a8b91b43ad2ea4dda0196b5282f2da7d760a181b807800ca52329c42e8cdce21962b9d05fa45e495ad1589238519d97e32668bf8306e2f3d4b41815239ca9f8a265233e47e2008760e13abe5ea03c3dde03ad070fb9e88f01f581630033dc91eb90e508017181e5b892c04e247982d172982bba6a1317c0de5faf37545066d418f2a489056968c9601fb6414a5576cd3649ebb032f9114588ab888aacd2bd3b9779037c3550ccf78f8ccce2df3fd0ab892f308e47d846f3759bf3e7bb8632d7eca440680ac8b31c"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:09:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d34ccecf17aa3477b4860999a409afd4c30b91e4a79640f476b90eb887eafe74c08bbad8b3835a8b91b43ad2ea4dda0196b5282f2da7d760a181b807800ca52329c42e8cdce21962b9d05fa45e495ad1589238519d97e32668bf8306e2f3d4b41815239ca9f8a265233e47e2008760e13abe5ea03c3dde03ad070fb9e88f01f581630033dc91eb90e508017181e5b892c04e247982d172982bba6a1317c0de5faf37545066d418f2a489056968c9601fb6414a5576cd3649ebb032f9114588ab888aacd2bd3b9779037c3550ccf78f8ccce2df3fd0ab892f308e47d846f3759bf3e7bb8632d7eca440680ac8b31c"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:09:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x80) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:09:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d34ccecf17aa3477b4860999a409afd4c30b91e4a79640f476b90eb887eafe74c08bbad8b3835a8b91b43ad2ea4dda0196b5282f2da7d760a181b807800ca52329c42e8cdce21962b9d05fa45e495ad1589238519d97e32668bf8306e2f3d4b41815239ca9f8a265233e47e2008760e13abe5ea03c3dde03ad070fb9e88f01f581630033dc91eb90e508017181e5b892c04e247982d172982bba6a1317c0de5faf37545066d418f2a489056968c9601fb6414a5576cd3649ebb032f9114588ab888aacd2bd3b9779037c3550ccf78f8ccce2df3fd0ab892f308e47d846f3759bf3e7bb8632d7eca440680ac8b31c"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:09:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) getpid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010024024eff050400001201", 0x2e}], 0x1}, 0x0) [ 98.984836][T11900] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.067750][T11900] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.075476][T11900] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.086563][T11900] device bridge0 entered promiscuous mode 09:09:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d34ccecf17aa3477b4860999a409afd4c30b91e4a79640f476b90eb887eafe74c08bbad8b3835a8b91b43ad2ea4dda0196b5282f2da7d760a181b807800ca52329c42e8cdce21962b9d05fa45e495ad1589238519d97e32668bf8306e2f3d4b41815239ca9f8a265233e47e2008760e13abe5ea03c3dde03ad070fb9e88f01f581630033dc91eb90e508017181e5b892c04e247982d172982bba6a1317c0de5faf37545066d418f2a489056968c9601fb6414a5576cd3649ebb032f9114588ab888aacd2bd3b9779037c3550ccf78f8ccce2df3fd0ab892f308e47d846f3759bf3e7bb8632d7eca440680ac8b31c"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:09:53 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x7) 09:09:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x0, 0x7000000, 0x180, 0x0, 0x2d8, 0x258, 0x258, 0x2d8, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) [ 99.383947][T11900] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.396265][T11921] xt_l2tp: v2 tid > 0xffff: 262144 [ 99.430757][T11928] xt_l2tp: v2 tid > 0xffff: 262144 09:09:53 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x7) 09:09:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x0, 0x7000000, 0x180, 0x0, 0x2d8, 0x258, 0x258, 0x2d8, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) [ 99.452775][T11900] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.459880][T11900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.467169][T11900] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.474226][T11900] bridge0: port 1(bridge_slave_0) entered forwarding state 09:09:53 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) 09:09:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x80) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 99.583772][T11936] xt_l2tp: v2 tid > 0xffff: 262144 [ 99.618879][T11900] syz-executor.2 (11900) used greatest stack depth: 9928 bytes left [ 100.419975][ T9900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 09:09:56 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x0, 0x7000000, 0x180, 0x0, 0x2d8, 0x258, 0x258, 0x2d8, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 09:09:56 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x7) 09:09:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) getpid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010024024eff050400001201", 0x2e}], 0x1}, 0x0) 09:09:56 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) 09:09:56 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) 09:09:56 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xec}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 09:09:56 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x7) 09:09:56 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x0, 0x7000000, 0x180, 0x0, 0x2d8, 0x258, 0x258, 0x2d8, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 09:09:56 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) [ 102.047751][T11961] xt_l2tp: v2 tid > 0xffff: 262144 [ 102.056559][T11963] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 09:09:56 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) 09:09:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) 09:09:56 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xec}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 09:09:56 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='Y'}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r2, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r2, 0x0) [ 102.101215][T11968] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 102.121800][T11963] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.128789][T11974] xt_l2tp: v2 tid > 0xffff: 262144 [ 102.129221][T11963] bridge0: port 1(bridge_slave_0) entered disabled state 09:09:56 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) [ 102.289312][T11992] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 102.303539][ T28] audit: type=1800 audit(1596100196.508:2): pid=11991 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15876 res=0 09:09:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) getpid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010024024eff050400001201", 0x2e}], 0x1}, 0x0) 09:09:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) 09:09:56 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) 09:09:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x60, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 09:09:56 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xec}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 09:09:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x98) [ 102.427195][T12000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 102.463489][T12008] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 09:09:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) 09:09:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x98) 09:09:56 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xec}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 102.474013][T12001] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 102.497328][T12008] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.504421][T12008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.511758][T12008] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.518780][T12008] bridge0: port 1(bridge_slave_0) entered forwarding state 09:09:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x98) [ 102.589854][T12007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 102.615242][T12015] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.622779][T12015] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.632563][T12023] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 09:09:57 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='Y'}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r2, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r2, 0x0) 09:09:57 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) 09:09:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x98) 09:09:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x60, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 09:09:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x60, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 09:09:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) getpid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010024024eff050400001201", 0x2e}], 0x1}, 0x0) [ 103.017982][ T28] audit: type=1800 audit(1596100197.218:3): pid=11986 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15876 res=0 09:09:57 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() r1 = inotify_init1(0x0) readv(r1, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) r2 = eventfd2(0x7, 0x0) dup2(r2, r1) tkill(r0, 0x1000000000000014) 09:09:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40040, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 103.068357][T12039] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 103.112861][T12042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 103.131442][T12043] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 103.149649][T12043] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.152502][ T28] audit: type=1800 audit(1596100197.358:4): pid=12057 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15909 res=0 [ 103.156706][T12043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.156755][T12043] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.189619][T12043] bridge0: port 1(bridge_slave_0) entered forwarding state 09:09:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x60, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 09:09:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x60, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) [ 103.230381][T12056] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.237637][T12056] bridge0: port 1(bridge_slave_0) entered disabled state 09:09:57 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() r1 = inotify_init1(0x0) readv(r1, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) r2 = eventfd2(0x7, 0x0) dup2(r2, r1) tkill(r0, 0x1000000000000014) [ 103.362529][T12069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:09:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 09:09:58 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='Y'}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r2, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r2, 0x0) 09:09:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x60, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 09:09:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x60, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 09:09:58 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() r1 = inotify_init1(0x0) readv(r1, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) r2 = eventfd2(0x7, 0x0) dup2(r2, r1) tkill(r0, 0x1000000000000014) 09:09:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 09:09:58 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40040, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:09:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 09:09:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 09:09:58 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() r1 = inotify_init1(0x0) readv(r1, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) r2 = eventfd2(0x7, 0x0) dup2(r2, r1) tkill(r0, 0x1000000000000014) 09:09:58 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40040, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:09:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab09", 0x31}], 0x1) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 104.036418][ T28] audit: type=1800 audit(1596100198.238:5): pid=12126 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15926 res=0 09:09:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0xffffff4d) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r5, 0x0, 0x53f74f62, 0x0) 09:10:01 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='Y'}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r2, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r2, 0x0) 09:10:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 09:10:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40040, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:10:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab09", 0x31}], 0x1) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:10:01 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40040, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:10:01 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0xffffff4d) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r5, 0x0, 0x53f74f62, 0x0) 09:10:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab09", 0x31}], 0x1) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:10:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) [ 107.076654][ T28] audit: type=1800 audit(1596100201.279:6): pid=12179 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15915 res=0 09:10:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab09", 0x31}], 0x1) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:10:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 09:10:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40040, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:10:01 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40040, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 108.259316][ T0] NOHZ: local_softirq_pending 08 09:10:03 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0xffffff4d) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r5, 0x0, 0x53f74f62, 0x0) 09:10:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 09:10:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'bridge0\x00', @ifru_mtu=0x80000001}) 09:10:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000240)=""/185}, 0x20) 09:10:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:10:03 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0x12, &(0x7f0000651000)=""/234, &(0x7f0000000100)=0xea) [ 108.899762][ T0] NOHZ: local_softirq_pending 08 09:10:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'bridge0\x00', @ifru_mtu=0x80000001}) 09:10:03 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000150081fb7059ae08060c040002020000006fabca0f4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f000000000000000000", 0x48}], 0x1}, 0x0) 09:10:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'bridge0\x00', @ifru_mtu=0x80000001}) 09:10:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000240)=""/185}, 0x20) 09:10:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'bridge0\x00', @ifru_mtu=0x80000001}) 09:10:03 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0x12, &(0x7f0000651000)=""/234, &(0x7f0000000100)=0xea) 09:10:03 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0xffffff4d) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r5, 0x0, 0x53f74f62, 0x0) 09:10:03 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000150081fb7059ae08060c040002020000006fabca0f4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f000000000000000000", 0x48}], 0x1}, 0x0) 09:10:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000240)=""/185}, 0x20) 09:10:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000240)=""/185}, 0x20) 09:10:03 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0x12, &(0x7f0000651000)=""/234, &(0x7f0000000100)=0xea) 09:10:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:10:04 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0x12, &(0x7f0000651000)=""/234, &(0x7f0000000100)=0xea) 09:10:04 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000150081fb7059ae08060c040002020000006fabca0f4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f000000000000000000", 0x48}], 0x1}, 0x0) 09:10:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000240)=""/185}, 0x20) 09:10:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000240)=""/185}, 0x20) 09:10:04 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000150081fb7059ae08060c040002020000006fabca0f4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f000000000000000000", 0x48}], 0x1}, 0x0) 09:10:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:10:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:10:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 09:10:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000240)=""/185}, 0x20) 09:10:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) mq_notify(r3, 0x0) 09:10:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80238c63940d0224fc601003d0400a0002000200000037153e370400018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:10:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 110.631083][T12306] __nla_validate_parse: 3 callbacks suppressed [ 110.631659][T12306] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 110.654412][T12306] openvswitch: netlink: Either Ethernet header or EtherType is required. 09:10:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) mq_notify(r3, 0x0) 09:10:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80238c63940d0224fc601003d0400a0002000200000037153e370400018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:10:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x2000000, 0x0}, &(0x7f0000000180)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:10:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 09:10:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) mq_notify(r3, 0x0) [ 110.863885][T12324] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 110.927097][T12324] openvswitch: netlink: Either Ethernet header or EtherType is required. 09:10:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80238c63940d0224fc601003d0400a0002000200000037153e370400018004000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 111.160528][T12336] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 111.207798][T12336] openvswitch: netlink: Either Ethernet header or EtherType is required. 09:10:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:10:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) mq_notify(r3, 0x0) 09:10:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x2000000, 0x0}, &(0x7f0000000180)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:10:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80238c63940d0224fc601003d0400a0002000200000037153e370400018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:10:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 09:10:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:10:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 09:10:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="00fa000012bc488835ee5149b973ff4d"], 0x88}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 111.484950][T12352] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 111.504513][T12352] openvswitch: netlink: Either Ethernet header or EtherType is required. 09:10:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x2000000, 0x0}, &(0x7f0000000180)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:10:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 09:10:06 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x2000000, 0x0}, &(0x7f0000000180)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:10:06 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 09:10:06 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000001900000028001200090001007665746800000000380002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:10:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="83"], 0x84) 09:10:06 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 09:10:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 09:10:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x470, 0x258, 0x370, 0x470, 0x370, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'vlan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@multicast1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@empty, @remote, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 09:10:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="83"], 0x84) [ 112.307231][T12387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 112.391865][T12406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="83"], 0x84) 09:10:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x470, 0x258, 0x370, 0x470, 0x370, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'vlan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@multicast1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@empty, @remote, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 09:10:06 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) ftruncate(r0, 0x0) 09:10:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 09:10:06 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000001900000028001200090001007665746800000000380002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:10:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="00fa000012bc488835ee5149b973ff4d"], 0x88}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:10:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x470, 0x258, 0x370, 0x470, 0x370, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'vlan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@multicast1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@empty, @remote, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 09:10:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 112.593290][T12434] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:06 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) ftruncate(r0, 0x0) 09:10:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="83"], 0x84) 09:10:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="00fa000012bc488835ee5149b973ff4d"], 0x88}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:10:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x470, 0x258, 0x370, 0x470, 0x370, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'vlan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@multicast1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@empty, @remote, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 09:10:06 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000001900000028001200090001007665746800000000380002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:10:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:10:07 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) ftruncate(r0, 0x0) 09:10:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) [ 112.790509][T12466] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:07 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) ftruncate(r0, 0x0) 09:10:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="00fa000012bc488835ee5149b973ff4d"], 0x88}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:10:07 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000001900000028001200090001007665746800000000380002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:10:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:10:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) 09:10:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r0, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x200000000000, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup3(r2, r0, 0x0) [ 113.514187][T12502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="00fa000012bc488835ee5149b973ff4d"], 0x88}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:10:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) 09:10:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:10:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r0, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x200000000000, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup3(r2, r0, 0x0) 09:10:07 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Ose;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6\xca\x80\x9f\xcd\f*\xc9\xc1K&u\x9dX\xcc\r\x12\x11\x19\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf7Ml\x9f8\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb?\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\nQj\x9b}$\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:10:08 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Ose;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6\xca\x80\x9f\xcd\f*\xc9\xc1K&u\x9dX\xcc\r\x12\x11\x19\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf7Ml\x9f8\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb?\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\nQj\x9b}$\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') sendfile(r2, r3, 0x0, 0x100200080000020) 09:10:09 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x29, 0x8e, 0x8}, 0x20) 09:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast2}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) [ 115.361645][T12607] BPF:[1] FWD [ 115.369761][T12607] BPF:struct [ 115.374142][T12609] BPF:[1] FWD [ 115.384058][T12609] BPF:struct [ 115.388544][T12607] BPF: [ 115.393560][T12607] BPF:Invalid name [ 115.398498][T12609] BPF: [ 115.403633][T12609] BPF:Invalid name [ 115.408426][T12607] BPF: [ 115.408426][T12607] [ 115.416678][T12609] BPF: [ 115.416678][T12609] 09:10:09 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0xfc0004) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0xfffffffffffffd83) 09:10:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x100000000) 09:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast2}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 09:10:09 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x29, 0x8e, 0x8}, 0x20) 09:10:09 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0xfc0004) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0xfffffffffffffd83) 09:10:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x10020000000004) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') sendfile(r2, r3, 0x0, 0x100200080000020) 09:10:09 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0xfc0004) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0xfffffffffffffd83) 09:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast2}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) [ 115.583831][T12631] BPF:[1] FWD [ 115.601904][T12631] BPF:struct [ 115.613949][T12631] BPF: 09:10:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x100000000) [ 115.655782][T12631] BPF:Invalid name 09:10:09 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x29, 0x8e, 0x8}, 0x20) 09:10:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x10020000000004) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') sendfile(r2, r3, 0x0, 0x100200080000020) 09:10:09 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0xfc0004) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0xfffffffffffffd83) [ 115.683747][T12631] BPF: [ 115.683747][T12631] 09:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast2}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 09:10:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x100000000) 09:10:10 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0xfc0004) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0xfffffffffffffd83) [ 115.796615][T12655] BPF:[1] FWD 09:10:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x10020000000004) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') sendfile(r2, r3, 0x0, 0x100200080000020) 09:10:10 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0xfc0004) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0xfffffffffffffd83) 09:10:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x100000000) [ 115.817192][T12655] BPF:struct [ 115.836078][T12655] BPF: [ 115.851290][T12655] BPF:Invalid name 09:10:10 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x29, 0x8e, 0x8}, 0x20) [ 115.873272][T12655] BPF: [ 115.873272][T12655] 09:10:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x100000000) 09:10:10 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 09:10:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000002000000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="08009740", @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) dup3(r2, r3, 0x0) 09:10:10 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30402"], 0x10}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207400002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 09:10:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x100000000) 09:10:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pause() ptrace(0x10, r2) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000000)) 09:10:10 executing program 5: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYRES64], 0x8c, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0xcc4}}], 0x210, 0x0, 0x0) [ 115.980070][T12672] BPF:[1] FWD [ 115.983665][T12672] BPF:struct [ 116.000146][T12672] BPF: [ 116.002942][T12672] BPF:Invalid name [ 116.006648][T12672] BPF: [ 116.006648][T12672] 09:10:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x100000000) 09:10:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 09:10:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000002000000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="08009740", @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) dup3(r2, r3, 0x0) 09:10:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 09:10:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 09:10:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 09:10:10 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 09:10:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 09:10:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000002000000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="08009740", @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) dup3(r2, r3, 0x0) 09:10:10 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30402"], 0x10}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207400002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 09:10:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 09:10:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pause() ptrace(0x10, r2) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000000)) 09:10:11 executing program 5: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYRES64], 0x8c, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0xcc4}}], 0x210, 0x0, 0x0) 09:10:11 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30402"], 0x10}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207400002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 09:10:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000002000000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="08009740", @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) dup3(r2, r3, 0x0) 09:10:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 09:10:11 executing program 1: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYRES64], 0x8c, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0xcc4}}], 0x210, 0x0, 0x0) 09:10:11 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 09:10:11 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30402"], 0x10}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207400002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 09:10:11 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 09:10:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 09:10:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 09:10:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 09:10:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pause() ptrace(0x10, r2) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000000)) 09:10:12 executing program 5: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYRES64], 0x8c, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0xcc4}}], 0x210, 0x0, 0x0) 09:10:12 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 09:10:12 executing program 3: ioperm(0x0, 0xc6, 0xa371) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/10) 09:10:12 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 09:10:12 executing program 1: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYRES64], 0x8c, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0xcc4}}], 0x210, 0x0, 0x0) 09:10:12 executing program 3: ioperm(0x0, 0xc6, 0xa371) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/10) 09:10:12 executing program 3: ioperm(0x0, 0xc6, 0xa371) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/10) 09:10:12 executing program 3: ioperm(0x0, 0xc6, 0xa371) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/10) 09:10:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080), 0x4) 09:10:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r3, 0xffff}, 0xf8}}, 0x0) 09:10:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r3, 0xffff}, 0xf8}}, 0x0) 09:10:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pause() ptrace(0x10, r2) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000000)) 09:10:12 executing program 5: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYRES64], 0x8c, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0xcc4}}], 0x210, 0x0, 0x0) 09:10:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r3, 0xffff}, 0xf8}}, 0x0) 09:10:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080), 0x4) 09:10:12 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 09:10:13 executing program 1: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYRES64], 0x8c, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0xcc4}}], 0x210, 0x0, 0x0) 09:10:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r3, 0xffff}, 0xf8}}, 0x0) 09:10:13 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080), 0x4) 09:10:13 executing program 0: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000380)='oz\x9f\x90\x16\xc7\x18\xf4X\xa1\xda\xf9\x86\x9a\xd8\x0e\b\xd6\xfa\x19DX\xe3\x9c\xffC\x87R[\xe4\'\xf6\xa6-\xb4\xa8\x9a\xbd\x99\xbd[R8\xed\xac$/oP\xfc\xe5\xb6\xc2\xe9\xc0,\x1cA+,\xa1\xa2?\xb1\xc6f\xc5\xf1\x91\xe7\xcb\v\x17m\xdc\xec\x879\xed\r\x90\x915\x15\xc6\x90^\x0f\xf6\xdd\xc3\x96\xe2\x96\xf5[\xe3-\x1d\x87E\xc3\x12y\x99\xbb\x97\x01\xde\x89\x99o\x15\x1a\x04dn<-t\x8fM+Lo\x9d\xed\x90-\xc4zQ\xa8\xb3\x05\x83\x0e~:\t%\xc8\xc0\xe2%=\x02\xff\xd1x\xc0k\xe7=\xde~x[\xd9\x9b\x12\x13\xb1\x86E|\x80\x893\xebJ\x80EyO\xd8\x1d\xe2\x92\xc6\xfd\xe1\xbf\xc8\xb5\x8fD)\xc3\xeb\xc2-\xce\xe8\xe7\xb4\x82>\xa4\xae\"F\xa3\x95.a\xe0\xda\x81\x18\xe0\xe1%\xef\xc8\x1a\x17\x9a\xfen\f\xa3}/\x19u\x05\xad\xd6\x05f\x04\x19D\xb8\xac\x1d\xe4\x93\xde\xbb\a\x8b4zx\xd2\xfd\xa3S\xba\x063\x8dM\xec\xd8\x96\xfc\xd8\x84\xc6\xc2\x9f\x10>\xd69S\x02|\xf5\xb6\xa6M\x1f\xe8r\x0eh\x0e\xc5\x0f\xa3$\"\xf6FI(\x80\x03:_v\xde\r\xf6{\xc26\xa4\xf5\x12-\x05\xe76k\xc6)p\xfb\xa9]\fY\x9em0\xf5X\xacJ\xc7\xda\xb1+]\x00'/343, 0xfffffffffffffffe, 0x0) 09:10:13 executing program 0: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000380)='oz\x9f\x90\x16\xc7\x18\xf4X\xa1\xda\xf9\x86\x9a\xd8\x0e\b\xd6\xfa\x19DX\xe3\x9c\xffC\x87R[\xe4\'\xf6\xa6-\xb4\xa8\x9a\xbd\x99\xbd[R8\xed\xac$/oP\xfc\xe5\xb6\xc2\xe9\xc0,\x1cA+,\xa1\xa2?\xb1\xc6f\xc5\xf1\x91\xe7\xcb\v\x17m\xdc\xec\x879\xed\r\x90\x915\x15\xc6\x90^\x0f\xf6\xdd\xc3\x96\xe2\x96\xf5[\xe3-\x1d\x87E\xc3\x12y\x99\xbb\x97\x01\xde\x89\x99o\x15\x1a\x04dn<-t\x8fM+Lo\x9d\xed\x90-\xc4zQ\xa8\xb3\x05\x83\x0e~:\t%\xc8\xc0\xe2%=\x02\xff\xd1x\xc0k\xe7=\xde~x[\xd9\x9b\x12\x13\xb1\x86E|\x80\x893\xebJ\x80EyO\xd8\x1d\xe2\x92\xc6\xfd\xe1\xbf\xc8\xb5\x8fD)\xc3\xeb\xc2-\xce\xe8\xe7\xb4\x82>\xa4\xae\"F\xa3\x95.a\xe0\xda\x81\x18\xe0\xe1%\xef\xc8\x1a\x17\x9a\xfen\f\xa3}/\x19u\x05\xad\xd6\x05f\x04\x19D\xb8\xac\x1d\xe4\x93\xde\xbb\a\x8b4zx\xd2\xfd\xa3S\xba\x063\x8dM\xec\xd8\x96\xfc\xd8\x84\xc6\xc2\x9f\x10>\xd69S\x02|\xf5\xb6\xa6M\x1f\xe8r\x0eh\x0e\xc5\x0f\xa3$\"\xf6FI(\x80\x03:_v\xde\r\xf6{\xc26\xa4\xf5\x12-\x05\xe76k\xc6)p\xfb\xa9]\fY\x9em0\xf5X\xacJ\xc7\xda\xb1+]\x00'/343, 0xfffffffffffffffe, 0x0) 09:10:13 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080), 0x4) 09:10:13 executing program 0: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000380)='oz\x9f\x90\x16\xc7\x18\xf4X\xa1\xda\xf9\x86\x9a\xd8\x0e\b\xd6\xfa\x19DX\xe3\x9c\xffC\x87R[\xe4\'\xf6\xa6-\xb4\xa8\x9a\xbd\x99\xbd[R8\xed\xac$/oP\xfc\xe5\xb6\xc2\xe9\xc0,\x1cA+,\xa1\xa2?\xb1\xc6f\xc5\xf1\x91\xe7\xcb\v\x17m\xdc\xec\x879\xed\r\x90\x915\x15\xc6\x90^\x0f\xf6\xdd\xc3\x96\xe2\x96\xf5[\xe3-\x1d\x87E\xc3\x12y\x99\xbb\x97\x01\xde\x89\x99o\x15\x1a\x04dn<-t\x8fM+Lo\x9d\xed\x90-\xc4zQ\xa8\xb3\x05\x83\x0e~:\t%\xc8\xc0\xe2%=\x02\xff\xd1x\xc0k\xe7=\xde~x[\xd9\x9b\x12\x13\xb1\x86E|\x80\x893\xebJ\x80EyO\xd8\x1d\xe2\x92\xc6\xfd\xe1\xbf\xc8\xb5\x8fD)\xc3\xeb\xc2-\xce\xe8\xe7\xb4\x82>\xa4\xae\"F\xa3\x95.a\xe0\xda\x81\x18\xe0\xe1%\xef\xc8\x1a\x17\x9a\xfen\f\xa3}/\x19u\x05\xad\xd6\x05f\x04\x19D\xb8\xac\x1d\xe4\x93\xde\xbb\a\x8b4zx\xd2\xfd\xa3S\xba\x063\x8dM\xec\xd8\x96\xfc\xd8\x84\xc6\xc2\x9f\x10>\xd69S\x02|\xf5\xb6\xa6M\x1f\xe8r\x0eh\x0e\xc5\x0f\xa3$\"\xf6FI(\x80\x03:_v\xde\r\xf6{\xc26\xa4\xf5\x12-\x05\xe76k\xc6)p\xfb\xa9]\fY\x9em0\xf5X\xacJ\xc7\xda\xb1+]\x00'/343, 0xfffffffffffffffe, 0x0) 09:10:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:10:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:10:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_ordered='data=ordered'}, {@statfs_percent={'statfs_percent', 0x3d, 0x101}}]}) 09:10:13 executing program 0: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000380)='oz\x9f\x90\x16\xc7\x18\xf4X\xa1\xda\xf9\x86\x9a\xd8\x0e\b\xd6\xfa\x19DX\xe3\x9c\xffC\x87R[\xe4\'\xf6\xa6-\xb4\xa8\x9a\xbd\x99\xbd[R8\xed\xac$/oP\xfc\xe5\xb6\xc2\xe9\xc0,\x1cA+,\xa1\xa2?\xb1\xc6f\xc5\xf1\x91\xe7\xcb\v\x17m\xdc\xec\x879\xed\r\x90\x915\x15\xc6\x90^\x0f\xf6\xdd\xc3\x96\xe2\x96\xf5[\xe3-\x1d\x87E\xc3\x12y\x99\xbb\x97\x01\xde\x89\x99o\x15\x1a\x04dn<-t\x8fM+Lo\x9d\xed\x90-\xc4zQ\xa8\xb3\x05\x83\x0e~:\t%\xc8\xc0\xe2%=\x02\xff\xd1x\xc0k\xe7=\xde~x[\xd9\x9b\x12\x13\xb1\x86E|\x80\x893\xebJ\x80EyO\xd8\x1d\xe2\x92\xc6\xfd\xe1\xbf\xc8\xb5\x8fD)\xc3\xeb\xc2-\xce\xe8\xe7\xb4\x82>\xa4\xae\"F\xa3\x95.a\xe0\xda\x81\x18\xe0\xe1%\xef\xc8\x1a\x17\x9a\xfen\f\xa3}/\x19u\x05\xad\xd6\x05f\x04\x19D\xb8\xac\x1d\xe4\x93\xde\xbb\a\x8b4zx\xd2\xfd\xa3S\xba\x063\x8dM\xec\xd8\x96\xfc\xd8\x84\xc6\xc2\x9f\x10>\xd69S\x02|\xf5\xb6\xa6M\x1f\xe8r\x0eh\x0e\xc5\x0f\xa3$\"\xf6FI(\x80\x03:_v\xde\r\xf6{\xc26\xa4\xf5\x12-\x05\xe76k\xc6)p\xfb\xa9]\fY\x9em0\xf5X\xacJ\xc7\xda\xb1+]\x00'/343, 0xfffffffffffffffe, 0x0) 09:10:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a, &(0x7f0000000380)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 119.575829][T12968] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 09:10:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_ordered='data=ordered'}, {@statfs_percent={'statfs_percent', 0x3d, 0x101}}]}) 09:10:13 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x0, @broadcast}], 0x20) 09:10:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 09:10:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:10:13 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:13 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x0, @broadcast}], 0x20) 09:10:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:10:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 09:10:13 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x0, @broadcast}], 0x20) 09:10:13 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "d4d9555c7493900e8fca36117aaad1e04b13c6563e692554223bde6b665498a5da3279a9ec12f428fc01cfe93bdc65c43e18383242571f0a284393bdb6520d648f243408f9c330b42dff6af66cb970b7b4aba153fadaafe1311599e664cc74973d682e590c1b7346bc73b2e766611a6ba29f0b2045565b8aa1677b7dc14295cf8e39279f6016c36b6231a3c5bfb6e3346e523bd4c0810df2e6499a59a5cc4c1dc4599b22ccf1d3939290f9b23dabc0c07cae6fe3380b9535a0c51aa60997e5b1eb904d3b01252c1d74de4bc2f0f8b2638a15faaec456600d56e0db131664f21927eb9f9a3435fe283327e2258b1ef611cf0fc81e6edff49848cbcfe1dca0552f", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) [ 119.727069][T12992] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 09:10:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_ordered='data=ordered'}, {@statfs_percent={'statfs_percent', 0x3d, 0x101}}]}) [ 119.847943][T13012] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 09:10:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a, &(0x7f0000000380)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:10:16 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x0, @broadcast}], 0x20) 09:10:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 09:10:16 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:16 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_ordered='data=ordered'}, {@statfs_percent={'statfs_percent', 0x3d, 0x101}}]}) 09:10:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 09:10:16 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:16 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) [ 122.599120][T13036] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 09:10:16 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:16 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:16 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "d4d9555c7493900e8fca36117aaad1e04b13c6563e692554223bde6b665498a5da3279a9ec12f428fc01cfe93bdc65c43e18383242571f0a284393bdb6520d648f243408f9c330b42dff6af66cb970b7b4aba153fadaafe1311599e664cc74973d682e590c1b7346bc73b2e766611a6ba29f0b2045565b8aa1677b7dc14295cf8e39279f6016c36b6231a3c5bfb6e3346e523bd4c0810df2e6499a59a5cc4c1dc4599b22ccf1d3939290f9b23dabc0c07cae6fe3380b9535a0c51aa60997e5b1eb904d3b01252c1d74de4bc2f0f8b2638a15faaec456600d56e0db131664f21927eb9f9a3435fe283327e2258b1ef611cf0fc81e6edff49848cbcfe1dca0552f", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a, &(0x7f0000000380)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:10:19 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:19 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "d4d9555c7493900e8fca36117aaad1e04b13c6563e692554223bde6b665498a5da3279a9ec12f428fc01cfe93bdc65c43e18383242571f0a284393bdb6520d648f243408f9c330b42dff6af66cb970b7b4aba153fadaafe1311599e664cc74973d682e590c1b7346bc73b2e766611a6ba29f0b2045565b8aa1677b7dc14295cf8e39279f6016c36b6231a3c5bfb6e3346e523bd4c0810df2e6499a59a5cc4c1dc4599b22ccf1d3939290f9b23dabc0c07cae6fe3380b9535a0c51aa60997e5b1eb904d3b01252c1d74de4bc2f0f8b2638a15faaec456600d56e0db131664f21927eb9f9a3435fe283327e2258b1ef611cf0fc81e6edff49848cbcfe1dca0552f", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:19 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "d4d9555c7493900e8fca36117aaad1e04b13c6563e692554223bde6b665498a5da3279a9ec12f428fc01cfe93bdc65c43e18383242571f0a284393bdb6520d648f243408f9c330b42dff6af66cb970b7b4aba153fadaafe1311599e664cc74973d682e590c1b7346bc73b2e766611a6ba29f0b2045565b8aa1677b7dc14295cf8e39279f6016c36b6231a3c5bfb6e3346e523bd4c0810df2e6499a59a5cc4c1dc4599b22ccf1d3939290f9b23dabc0c07cae6fe3380b9535a0c51aa60997e5b1eb904d3b01252c1d74de4bc2f0f8b2638a15faaec456600d56e0db131664f21927eb9f9a3435fe283327e2258b1ef611cf0fc81e6edff49848cbcfe1dca0552f", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:19 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:19 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:19 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:19 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665307000005f1000000000000004058b4aed12f278d4ff47d01000c805acf4f8f36460234433479aed75d492b415bcee00a06f09d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c00000000000000530a72b2718725d644def945f7baa8bccc5b488c8c25fd46c574dfdd47a6e873b56a00040000000000007b705647e793b2c9c996ff8fd30715d7d78c5aac1a9abf894d18af1ae3947d", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:10:19 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:20 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x41, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:10:20 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:20 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000214fd4)={0xd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 09:10:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a, &(0x7f0000000380)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:10:22 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x1f, @private2, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x67, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000100), 0x57425bc0d3749144, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1000, {0x0, 0x0, "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", 0x0, 0xc}}}, 0x128) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) 09:10:22 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000214fd4)={0xd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 09:10:22 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 09:10:22 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x41, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:10:22 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000214fd4)={0xd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 09:10:22 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000214fd4)={0xd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) [ 128.739573][T13151] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 128.747913][T13151] ref_ctr decrement failed for inode: 0x3ece offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000096cf521e 09:10:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665307000005f1000000000000004058b4aed12f278d4ff47d01000c805acf4f8f36460234433479aed75d492b415bcee00a06f09d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c00000000000000530a72b2718725d644def945f7baa8bccc5b488c8c25fd46c574dfdd47a6e873b56a00040000000000007b705647e793b2c9c996ff8fd30715d7d78c5aac1a9abf894d18af1ae3947d", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:10:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000088044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x951a}]}]}]}]}, 0x34}}, 0x0) [ 128.780809][T13151] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 128.817357][T13151] ref_ctr decrement failed for inode: 0x3ece offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000096cf521e 09:10:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x21e, 0x0, 0x0) 09:10:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x21e, 0x0, 0x0) 09:10:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000088044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x951a}]}]}]}]}, 0x34}}, 0x0) [ 128.965552][T13148] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 128.991175][T13148] ref_ctr decrement failed for inode: 0x3ece offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000096cf521e [ 129.017361][T13148] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 129.030184][T13148] ref_ctr decrement failed for inode: 0x3ece offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000096cf521e 09:10:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000088044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x951a}]}]}]}]}, 0x34}}, 0x0) 09:10:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x21e, 0x0, 0x0) 09:10:25 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 09:10:25 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x41, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:10:25 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 09:10:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000088044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x951a}]}]}]}]}, 0x34}}, 0x0) 09:10:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x21e, 0x0, 0x0) [ 131.770124][T13195] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 131.793222][T13195] ref_ctr decrement failed for inode: 0x3eda offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000c3e4ad19 09:10:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665307000005f1000000000000004058b4aed12f278d4ff47d01000c805acf4f8f36460234433479aed75d492b415bcee00a06f09d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c00000000000000530a72b2718725d644def945f7baa8bccc5b488c8c25fd46c574dfdd47a6e873b56a00040000000000007b705647e793b2c9c996ff8fd30715d7d78c5aac1a9abf894d18af1ae3947d", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 131.826893][T13195] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 131.850641][T13195] ref_ctr decrement failed for inode: 0x3eda offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000c3e4ad19 09:10:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 09:10:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:10:26 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) [ 132.000932][T13200] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 132.011146][T13200] ref_ctr decrement failed for inode: 0x3ee0 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000009c641ba2 [ 132.032569][ T28] audit: type=1326 audit(1596100226.241:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13216 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f26a code=0x7ffc0000 [ 132.042770][T13200] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 09:10:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) [ 132.102870][T13200] ref_ctr decrement failed for inode: 0x3ee0 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000009c641ba2 [ 132.108936][ T28] audit: type=1326 audit(1596100226.281:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13216 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c429 code=0x7ffc0000 09:10:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) [ 132.152765][ T28] audit: type=1326 audit(1596100226.281:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13216 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c429 code=0x7ffc0000 [ 132.176722][ T28] audit: type=1326 audit(1596100226.281:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13216 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f26a code=0x7ffc0000 09:10:26 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) [ 132.203030][ T28] audit: type=1326 audit(1596100226.281:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13216 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45c429 code=0x7ffc0000 09:10:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) [ 132.241152][ T28] audit: type=1326 audit(1596100226.281:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13216 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f26a code=0x7ffc0000 [ 132.250621][T13214] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 132.287164][T13214] ref_ctr decrement failed for inode: 0x3ee4 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000016fe8477 [ 132.318118][T13214] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 132.331738][ T28] audit: type=1326 audit(1596100226.281:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13216 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c429 code=0x7ffc0000 [ 132.340601][T13214] ref_ctr decrement failed for inode: 0x3ee4 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000016fe8477 [ 132.459390][T13217] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 132.469258][T13217] ref_ctr decrement failed for inode: 0x3ee7 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000c3e4ad19 [ 132.485441][T13217] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 132.494207][T13217] ref_ctr decrement failed for inode: 0x3ee7 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000c3e4ad19 [ 132.617032][T13232] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 132.625126][T13232] ref_ctr decrement failed for inode: 0x3ee0 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000009c641ba2 [ 132.636985][T13232] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 132.645085][T13232] ref_ctr decrement failed for inode: 0x3ee0 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000009c641ba2 09:10:28 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x41, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:10:28 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 09:10:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 09:10:28 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) [ 134.789495][T13247] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 134.799097][T13247] ref_ctr decrement failed for inode: 0x3ed9 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000024071c45 [ 134.813673][T13247] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 134.822804][T13247] ref_ctr decrement failed for inode: 0x3ed9 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000024071c45 09:10:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665307000005f1000000000000004058b4aed12f278d4ff47d01000c805acf4f8f36460234433479aed75d492b415bcee00a06f09d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c00000000000000530a72b2718725d644def945f7baa8bccc5b488c8c25fd46c574dfdd47a6e873b56a00040000000000007b705647e793b2c9c996ff8fd30715d7d78c5aac1a9abf894d18af1ae3947d", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:10:29 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) 09:10:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) r3 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r3) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="a7000000060000000000e8ffffffff"], 0xa7) [ 134.897660][T13248] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 134.905760][T13248] ref_ctr decrement failed for inode: 0x3eee offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000fb3577a9 09:10:29 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) close(r3) [ 134.943282][T13248] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 134.960255][T13248] ref_ctr decrement failed for inode: 0x3eee offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000fb3577a9 09:10:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @volatile, @struct={0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}}, &(0x7f0000004600)=""/206, 0x3e, 0xce, 0x1}, 0x20) 09:10:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @volatile, @struct={0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}}, &(0x7f0000004600)=""/206, 0x3e, 0xce, 0x1}, 0x20) 09:10:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @volatile, @struct={0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}}, &(0x7f0000004600)=""/206, 0x3e, 0xce, 0x1}, 0x20) [ 135.113315][T13259] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 135.126067][T13259] ref_ctr decrement failed for inode: 0x3ef5 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000239d6e0c [ 135.142809][T13259] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 135.151668][T13259] ref_ctr decrement failed for inode: 0x3ef5 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000239d6e0c 09:10:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @volatile, @struct={0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}}, &(0x7f0000004600)=""/206, 0x3e, 0xce, 0x1}, 0x20) [ 135.277181][T13268] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 135.291048][T13268] ref_ctr decrement failed for inode: 0x3ef8 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000024071c45 [ 135.310347][T13268] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 135.319535][T13268] ref_ctr decrement failed for inode: 0x3ef8 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000024071c45 09:10:31 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='C', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 09:10:31 executing program 0: pipe(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 09:10:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) r3 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r3) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="a7000000060000000000e8ffffffff"], 0xa7) 09:10:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvtap0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) [ 137.839876][T13292] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 137.859151][T13292] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 137.873304][T13292] loop0: p5 size 1073741824 extends beyond EOD, truncated 09:10:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) r3 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r3) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="a7000000060000000000e8ffffffff"], 0xa7) 09:10:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffff, 0x1}, 0x6) 09:10:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvtap0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 09:10:32 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='C', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 09:10:32 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='C', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 09:10:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffff, 0x1}, 0x6) 09:10:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvtap0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 09:10:32 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='C', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 09:10:32 executing program 0: pipe(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 09:10:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) r3 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r3) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="a7000000060000000000e8ffffffff"], 0xa7) 09:10:32 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='C', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 09:10:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvtap0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 09:10:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffff, 0x1}, 0x6) 09:10:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffff, 0x1}, 0x6) 09:10:32 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='C', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 09:10:32 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='C', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 09:10:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/71, 0x47}, {&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/94, 0x5e}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x4}, 0x80}], 0x2, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xb4}}, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0xfe}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x2, &(0x7f0000003700)={0x77359400}) 09:10:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f00000002c0)="a95940b30886804df80814191fef41dc8f9e223e5252cb91206497e38c8224c4e614b6dd443c05f49d21040c4f397916ca311897f8589b20682b870682bcf239d5e04016e176f8627eb9ac3f4b6430646e3c77ebcdd9447cffda5c8ee648d6a23501afa85937b715303fa0ae06e6043ca7f840a6a9e4fffd5faed07f098519df9836ede0aadd7cf629ce68c8ec2a9a397d77f75cf488c716fe6a2f2e8fb190de5f04ea1a3cab035a48f8699500c2a3a56bbd44315d0117c42658d24c0d3aa830d80fe0eb69cff93af08c1a7892ccd3a30ca1960daf29168c8ed336ccbd9d88b4b94573320d781a2aceed316b55ac9b479360a33ddc7d1cb2c29ab0b7544e25c4f11c287b7079a40976"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 138.438401][T13351] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 138.453075][T13351] loop0: p2 size 1073741824 extends beyond EOD, truncated 09:10:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/71, 0x47}, {&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/94, 0x5e}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x4}, 0x80}], 0x2, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xb4}}, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0xfe}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x2, &(0x7f0000003700)={0x77359400}) 09:10:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@fat=@time_offset={'time_offset'}}]}) [ 138.508969][T13351] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 138.581904][ T5048] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 138.589928][ T5048] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 138.621321][ T5048] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 138.623590][T13391] FAT-fs (loop2): bogus number of reserved sectors [ 138.635747][T13391] FAT-fs (loop2): Can't find a valid FAT filesystem 09:10:32 executing program 0: pipe(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 09:10:32 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000080)={0x29}) 09:10:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 09:10:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/71, 0x47}, {&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/94, 0x5e}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x4}, 0x80}], 0x2, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xb4}}, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0xfe}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x2, &(0x7f0000003700)={0x77359400}) 09:10:32 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x20) 09:10:32 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x20) 09:10:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@fat=@time_offset={'time_offset'}}]}) 09:10:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 09:10:33 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/71, 0x47}, {&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/94, 0x5e}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x4}, 0x80}], 0x2, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xb4}}, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0xfe}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x2, &(0x7f0000003700)={0x77359400}) 09:10:33 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x20) 09:10:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 09:10:33 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x5f], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) [ 138.871253][T13422] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 138.882188][T13433] FAT-fs (loop2): bogus number of reserved sectors [ 138.890086][T13433] FAT-fs (loop2): Can't find a valid FAT filesystem [ 138.901699][T13422] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 138.935123][T13422] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 138.958052][T13448] tipc: Invalid UDP bearer configuration [ 138.958111][T13448] tipc: Enabling of bearer rejected, failed to enable media [ 138.980437][T13455] tipc: Invalid UDP bearer configuration [ 138.980513][T13455] tipc: Enabling of bearer rejected, failed to enable media 09:10:33 executing program 0: pipe(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 09:10:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000080)={0x29}) 09:10:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 09:10:33 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x20) 09:10:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@fat=@time_offset={'time_offset'}}]}) 09:10:33 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x5f], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 09:10:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0xa}}], 0x1, 0x0) [ 139.160046][T13470] tipc: Invalid UDP bearer configuration [ 139.160053][T13470] tipc: Enabling of bearer rejected, failed to enable media 09:10:33 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x5f], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 09:10:33 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0xffffffffffffff98, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) write$binfmt_elf64(r1, 0x0, 0xfffffd88) 09:10:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000080)={0x29}) [ 139.226735][T13474] FAT-fs (loop2): bogus number of reserved sectors [ 139.238240][T13474] FAT-fs (loop2): Can't find a valid FAT filesystem [ 139.257879][T13476] loop0: p1 < > p2 p3 < p5 p6 > p4 09:10:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0xa}}], 0x1, 0x0) [ 139.270756][T13476] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 139.284359][T13476] loop0: p5 size 1073741824 extends beyond EOD, truncated 09:10:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@fat=@time_offset={'time_offset'}}]}) [ 139.375472][T13504] tipc: Invalid UDP bearer configuration [ 139.375479][T13504] tipc: Enabling of bearer rejected, failed to enable media 09:10:33 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0xffffffffffffff98, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) write$binfmt_elf64(r1, 0x0, 0xfffffd88) 09:10:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0xa}}], 0x1, 0x0) 09:10:33 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x5f], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 09:10:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000080)={0x29}) [ 139.431075][T13508] FAT-fs (loop2): bogus number of reserved sectors [ 139.445420][T13508] FAT-fs (loop2): Can't find a valid FAT filesystem 09:10:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0xa}}], 0x1, 0x0) 09:10:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0xa}}], 0x1, 0x0) 09:10:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) r3 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r2, r3) [ 139.531549][T13530] tipc: Invalid UDP bearer configuration [ 139.531556][T13530] tipc: Enabling of bearer rejected, failed to enable media 09:10:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) 09:10:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0xa}}], 0x1, 0x0) 09:10:33 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0xffffffffffffff98, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) write$binfmt_elf64(r1, 0x0, 0xfffffd88) 09:10:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) 09:10:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) r3 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r2, r3) 09:10:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) r3 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r2, r3) 09:10:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 09:10:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0xa}}], 0x1, 0x0) 09:10:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) 09:10:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) r3 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r2, r3) 09:10:33 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0xffffffffffffff98, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) write$binfmt_elf64(r1, 0x0, 0xfffffd88) 09:10:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) r3 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r2, r3) 09:10:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) 09:10:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000002400010fe30100000000000400000000", @ANYRES32=r1, @ANYBLOB="00000400f1ffffff00000000280008001c0001000000000000000000e0d300000000000000000000020000000800020000000100050005000000000014000100706669666f5f686561645f64726f7000060002000000000045591aaa4ca81fc0275ba4d84750f879ade67f20f9971a83dd0e5349b1822e921cdacf7ccee6d05d31b3f20fd73fadf91c80997a7c8a997b5c79363274ae121af25e661e74307da78f027e1287ca444378c57758bbb6432d8b2ad3d9ec151d2e116baee77bdd11fda169f9951ea8b514923bcbec08f8c39e87adf7af7b967fa2e2185a324247c42f5799d4a9de9e69d0944096896aacc42e8551da"], 0x70}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 09:10:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 09:10:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 09:10:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) r3 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r2, r3) 09:10:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) r3 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r2, r3) 09:10:34 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x9, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x39) 09:10:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 09:10:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000002400010fe30100000000000400000000", @ANYRES32=r1, @ANYBLOB="00000400f1ffffff00000000280008001c0001000000000000000000e0d300000000000000000000020000000800020000000100050005000000000014000100706669666f5f686561645f64726f7000060002000000000045591aaa4ca81fc0275ba4d84750f879ade67f20f9971a83dd0e5349b1822e921cdacf7ccee6d05d31b3f20fd73fadf91c80997a7c8a997b5c79363274ae121af25e661e74307da78f027e1287ca444378c57758bbb6432d8b2ad3d9ec151d2e116baee77bdd11fda169f9951ea8b514923bcbec08f8c39e87adf7af7b967fa2e2185a324247c42f5799d4a9de9e69d0944096896aacc42e8551da"], 0x70}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 09:10:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) shutdown(r0, 0x1) recvfrom(r0, 0x0, 0x0, 0xdcccdfaf4ba41061, 0x0, 0x0) 09:10:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000002400010fe30100000000000400000000", @ANYRES32=r1, @ANYBLOB="00000400f1ffffff00000000280008001c0001000000000000000000e0d300000000000000000000020000000800020000000100050005000000000014000100706669666f5f686561645f64726f7000060002000000000045591aaa4ca81fc0275ba4d84750f879ade67f20f9971a83dd0e5349b1822e921cdacf7ccee6d05d31b3f20fd73fadf91c80997a7c8a997b5c79363274ae121af25e661e74307da78f027e1287ca444378c57758bbb6432d8b2ad3d9ec151d2e116baee77bdd11fda169f9951ea8b514923bcbec08f8c39e87adf7af7b967fa2e2185a324247c42f5799d4a9de9e69d0944096896aacc42e8551da"], 0x70}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 09:10:34 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340), 0x0) 09:10:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 09:10:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 09:10:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 09:10:34 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x9, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x39) 09:10:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) shutdown(r0, 0x1) recvfrom(r0, 0x0, 0x0, 0xdcccdfaf4ba41061, 0x0, 0x0) 09:10:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000002400010fe30100000000000400000000", @ANYRES32=r1, @ANYBLOB="00000400f1ffffff00000000280008001c0001000000000000000000e0d300000000000000000000020000000800020000000100050005000000000014000100706669666f5f686561645f64726f7000060002000000000045591aaa4ca81fc0275ba4d84750f879ade67f20f9971a83dd0e5349b1822e921cdacf7ccee6d05d31b3f20fd73fadf91c80997a7c8a997b5c79363274ae121af25e661e74307da78f027e1287ca444378c57758bbb6432d8b2ad3d9ec151d2e116baee77bdd11fda169f9951ea8b514923bcbec08f8c39e87adf7af7b967fa2e2185a324247c42f5799d4a9de9e69d0944096896aacc42e8551da"], 0x70}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 09:10:34 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340), 0x0) 09:10:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) shutdown(r0, 0x1) recvfrom(r0, 0x0, 0x0, 0xdcccdfaf4ba41061, 0x0, 0x0) 09:10:34 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x9, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x39) 09:10:34 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2, 0x0, 0xffffffff}) 09:10:34 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000023000511d25a80648c63940d0724fc60040003400a0002000200000037153e370a00018002000000d1bd", 0x2e}], 0x1}, 0x0) 09:10:34 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2, 0x0, 0xffffffff}) 09:10:34 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340), 0x0) 09:10:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) shutdown(r0, 0x1) recvfrom(r0, 0x0, 0x0, 0xdcccdfaf4ba41061, 0x0, 0x0) [ 140.220854][T13635] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 140.254628][T13635] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:34 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2, 0x0, 0xffffffff}) 09:10:37 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40085112, &(0x7f0000000000)) 09:10:37 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000023000511d25a80648c63940d0724fc60040003400a0002000200000037153e370a00018002000000d1bd", 0x2e}], 0x1}, 0x0) 09:10:37 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340), 0x0) 09:10:37 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x9, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x39) 09:10:37 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2, 0x0, 0xffffffff}) [ 143.103882][T13683] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 143.138522][T13683] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:37 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x9, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x39) 09:10:37 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_mtu}) 09:10:37 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40085112, &(0x7f0000000000)) 09:10:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) 09:10:37 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000023000511d25a80648c63940d0724fc60040003400a0002000200000037153e370a00018002000000d1bd", 0x2e}], 0x1}, 0x0) 09:10:37 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_mtu}) 09:10:37 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40085112, &(0x7f0000000000)) [ 143.238700][T13700] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 143.247049][T13700] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:40 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x9, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x39) 09:10:40 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000023000511d25a80648c63940d0724fc60040003400a0002000200000037153e370a00018002000000d1bd", 0x2e}], 0x1}, 0x0) 09:10:40 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_mtu}) 09:10:40 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40085112, &(0x7f0000000000)) 09:10:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) dup2(r0, r2) 09:10:40 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x9, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x39) 09:10:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x12}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 09:10:40 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_mtu}) 09:10:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) dup2(r0, r2) 09:10:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) dup2(r0, r2) [ 146.157724][T13721] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 146.165915][T13721] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x12}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 09:10:40 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:10:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) dup2(r0, r2) [ 146.320154][ T28] audit: type=1804 audit(1596100240.531:14): pid=13745 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir535448884/syzkaller.5zv0Xw/90/bus" dev="sda1" ino=16172 res=1 [ 146.327597][T13745] ref_ctr_offset mismatch. inode: 0x3f2c offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0xfffffff6 [ 146.401162][ T28] audit: type=1804 audit(1596100240.611:15): pid=13745 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir535448884/syzkaller.5zv0Xw/90/bus" dev="sda1" ino=16172 res=1 [ 146.427182][T13752] ref_ctr_offset mismatch. inode: 0x3f2c offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0xfffffff6 [ 146.440566][ T28] audit: type=1804 audit(1596100240.641:16): pid=13745 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir535448884/syzkaller.5zv0Xw/90/bus" dev="sda1" ino=16172 res=1 09:10:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x12}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 09:10:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) dup2(r0, r2) 09:10:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) dup2(r0, r2) 09:10:43 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 149.169660][ T28] audit: type=1804 audit(1596100243.382:17): pid=13762 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir535448884/syzkaller.5zv0Xw/91/bus" dev="sda1" ino=16177 res=1 09:10:43 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) 09:10:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x400, 0x210, 0x0, 0x0, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvtap0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x28, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 09:10:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x12}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 09:10:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) dup2(r0, r2) 09:10:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c0005020000000087de1dd00a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:10:43 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000400)) 09:10:43 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, 0x0, &(0x7f0000000000)=0x2d) 09:10:43 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:10:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x400, 0x210, 0x0, 0x0, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvtap0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x28, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 09:10:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c0005020000000087de1dd00a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:10:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x400, 0x210, 0x0, 0x0, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvtap0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x28, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) [ 149.378612][ T28] audit: type=1804 audit(1596100243.592:18): pid=13786 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir535448884/syzkaller.5zv0Xw/92/bus" dev="sda1" ino=16193 res=1 09:10:43 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000580)={0x13d, 0x6, 0x0, {0x0, 0x11c, 0x0, 'system.posix_acl_default\x00\xcd\xe3\xb0\x12\xcaTc\xeb\x1b\xfbC%i\x8ckyf\x90Qr\xd7Cz!O`\xbee\xa6\xaa\rPM\x82|\xfc1\xe1\xb4\xf1\xe7.U\xc7|\xf00\x1eImc\x0e\xb3\x03/rI\\\xd5$\xcdN\xc3\x95\xe3#\x17#\xa3\xf5:\x01\\\x8e\x80Q\x10x_\x87\xa2\xb7V=\xf6n\xb4\x94\xc9\x1e\x8d\x8c\x01\xffu^\xb2J\x12\xe4;\xb6A\xe4|mB\x11\xf2u\xdb\xd3C\xe1fVk6MQ\xa0\xc9V;o\x88\xda>M\x9e<;\x82\\\xf6\x9cfu\\\x9b(\x93m\xa8\xb4\xf75\xc5&E+l\xd0\xa7\xd3\xb0\xa9b\xfc\xe3S\xa3\xdc\x13\xc0(\x88Xky5\xa3\xf2\xae\xe2@&\x9d\xf8\x86\x13\x9a#\xb1\x1f\x1b%6\xf3C\x90\xf2X\xde\x1ck\xaf\x83\x80\xbf\xff!.\"A\\\fv\xebK\f\xf4QOE\xf2u\f\x80\x109\xb0\xd0;\xe3\xa5gb\xf3\x18\xdbN\x181\x10\xff\xe5s=\x8b\xa1\x9a\xc4\xb9\a3\"\'\xfc\xdd\xeb\x1eJ\x00e?\\\xf1;'}}, 0x13d) [ 149.463755][T13793] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:10:43 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) 09:10:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x400, 0x210, 0x0, 0x0, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvtap0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x28, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 09:10:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c0005020000000087de1dd00a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:10:43 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:10:43 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000400)) 09:10:43 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000580)={0x13d, 0x6, 0x0, {0x0, 0x11c, 0x0, 'system.posix_acl_default\x00\xcd\xe3\xb0\x12\xcaTc\xeb\x1b\xfbC%i\x8ckyf\x90Qr\xd7Cz!O`\xbee\xa6\xaa\rPM\x82|\xfc1\xe1\xb4\xf1\xe7.U\xc7|\xf00\x1eImc\x0e\xb3\x03/rI\\\xd5$\xcdN\xc3\x95\xe3#\x17#\xa3\xf5:\x01\\\x8e\x80Q\x10x_\x87\xa2\xb7V=\xf6n\xb4\x94\xc9\x1e\x8d\x8c\x01\xffu^\xb2J\x12\xe4;\xb6A\xe4|mB\x11\xf2u\xdb\xd3C\xe1fVk6MQ\xa0\xc9V;o\x88\xda>M\x9e<;\x82\\\xf6\x9cfu\\\x9b(\x93m\xa8\xb4\xf75\xc5&E+l\xd0\xa7\xd3\xb0\xa9b\xfc\xe3S\xa3\xdc\x13\xc0(\x88Xky5\xa3\xf2\xae\xe2@&\x9d\xf8\x86\x13\x9a#\xb1\x1f\x1b%6\xf3C\x90\xf2X\xde\x1ck\xaf\x83\x80\xbf\xff!.\"A\\\fv\xebK\f\xf4QOE\xf2u\f\x80\x109\xb0\xd0;\xe3\xa5gb\xf3\x18\xdbN\x181\x10\xff\xe5s=\x8b\xa1\x9a\xc4\xb9\a3\"\'\xfc\xdd\xeb\x1eJ\x00e?\\\xf1;'}}, 0x13d) 09:10:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c0005020000000087de1dd00a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:10:44 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000400)) [ 149.791872][ T28] audit: type=1804 audit(1596100244.002:19): pid=13820 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir535448884/syzkaller.5zv0Xw/93/bus" dev="sda1" ino=16199 res=1 09:10:44 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000580)={0x13d, 0x6, 0x0, {0x0, 0x11c, 0x0, 'system.posix_acl_default\x00\xcd\xe3\xb0\x12\xcaTc\xeb\x1b\xfbC%i\x8ckyf\x90Qr\xd7Cz!O`\xbee\xa6\xaa\rPM\x82|\xfc1\xe1\xb4\xf1\xe7.U\xc7|\xf00\x1eImc\x0e\xb3\x03/rI\\\xd5$\xcdN\xc3\x95\xe3#\x17#\xa3\xf5:\x01\\\x8e\x80Q\x10x_\x87\xa2\xb7V=\xf6n\xb4\x94\xc9\x1e\x8d\x8c\x01\xffu^\xb2J\x12\xe4;\xb6A\xe4|mB\x11\xf2u\xdb\xd3C\xe1fVk6MQ\xa0\xc9V;o\x88\xda>M\x9e<;\x82\\\xf6\x9cfu\\\x9b(\x93m\xa8\xb4\xf75\xc5&E+l\xd0\xa7\xd3\xb0\xa9b\xfc\xe3S\xa3\xdc\x13\xc0(\x88Xky5\xa3\xf2\xae\xe2@&\x9d\xf8\x86\x13\x9a#\xb1\x1f\x1b%6\xf3C\x90\xf2X\xde\x1ck\xaf\x83\x80\xbf\xff!.\"A\\\fv\xebK\f\xf4QOE\xf2u\f\x80\x109\xb0\xd0;\xe3\xa5gb\xf3\x18\xdbN\x181\x10\xff\xe5s=\x8b\xa1\x9a\xc4\xb9\a3\"\'\xfc\xdd\xeb\x1eJ\x00e?\\\xf1;'}}, 0x13d) 09:10:44 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000400)) 09:10:44 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000400)) 09:10:44 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000400)) 09:10:44 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) 09:10:44 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000580)={0x13d, 0x6, 0x0, {0x0, 0x11c, 0x0, 'system.posix_acl_default\x00\xcd\xe3\xb0\x12\xcaTc\xeb\x1b\xfbC%i\x8ckyf\x90Qr\xd7Cz!O`\xbee\xa6\xaa\rPM\x82|\xfc1\xe1\xb4\xf1\xe7.U\xc7|\xf00\x1eImc\x0e\xb3\x03/rI\\\xd5$\xcdN\xc3\x95\xe3#\x17#\xa3\xf5:\x01\\\x8e\x80Q\x10x_\x87\xa2\xb7V=\xf6n\xb4\x94\xc9\x1e\x8d\x8c\x01\xffu^\xb2J\x12\xe4;\xb6A\xe4|mB\x11\xf2u\xdb\xd3C\xe1fVk6MQ\xa0\xc9V;o\x88\xda>M\x9e<;\x82\\\xf6\x9cfu\\\x9b(\x93m\xa8\xb4\xf75\xc5&E+l\xd0\xa7\xd3\xb0\xa9b\xfc\xe3S\xa3\xdc\x13\xc0(\x88Xky5\xa3\xf2\xae\xe2@&\x9d\xf8\x86\x13\x9a#\xb1\x1f\x1b%6\xf3C\x90\xf2X\xde\x1ck\xaf\x83\x80\xbf\xff!.\"A\\\fv\xebK\f\xf4QOE\xf2u\f\x80\x109\xb0\xd0;\xe3\xa5gb\xf3\x18\xdbN\x181\x10\xff\xe5s=\x8b\xa1\x9a\xc4\xb9\a3\"\'\xfc\xdd\xeb\x1eJ\x00e?\\\xf1;'}}, 0x13d) 09:10:44 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000400)) 09:10:44 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000400)) 09:10:44 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000400)) 09:10:44 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000400)) 09:10:44 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='systemem0md5sum$\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') 09:10:44 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000400)) 09:10:44 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000400)) 09:10:44 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000400)) 09:10:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r5}}}], 0x20}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) 09:10:44 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='systemem0md5sum$\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') [ 150.600158][T13876] ================================================================== [ 150.608276][T13876] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_sb_inodes [ 150.616237][T13876] [ 150.618559][T13876] write to 0xffff8880bb503b80 of 8 bytes by task 7 on cpu 1: [ 150.625907][T13876] writeback_sb_inodes+0x3a7/0xe40 [ 150.630994][T13876] wb_writeback+0x2b8/0x730 [ 150.635472][T13876] wb_do_writeback+0x108/0x610 [ 150.640209][T13876] wb_workfn+0xc8/0x460 [ 150.644342][T13876] process_one_work+0x3e1/0x9a0 [ 150.649182][T13876] worker_thread+0x665/0xbe0 [ 150.653749][T13876] kthread+0x20d/0x230 [ 150.657798][T13876] ret_from_fork+0x1f/0x30 [ 150.662190][T13876] [ 150.664498][T13876] read to 0xffff8880bb503b80 of 8 bytes by task 13876 on cpu 0: [ 150.672100][T13876] __mark_inode_dirty+0xb9/0x7e0 [ 150.677028][T13876] mark_buffer_dirty+0x14b/0x260 [ 150.683591][T13876] block_write_end+0x13d/0x220 [ 150.688328][T13876] generic_write_end+0x5c/0x220 [ 150.693156][T13876] ext4_da_write_end+0x57e/0x760 [ 150.698082][T13876] generic_perform_write+0x23b/0x390 [ 150.703341][T13876] ext4_buffered_write_iter+0x2cc/0x3b0 [ 150.708886][T13876] ext4_file_write_iter+0x76f/0x1010 [ 150.714148][T13876] vfs_write+0x607/0x690 [ 150.718365][T13876] ksys_write+0xce/0x180 [ 150.722583][T13876] __x64_sys_write+0x3e/0x50 [ 150.728012][T13876] do_syscall_64+0x51/0xb0 [ 150.732409][T13876] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 150.738271][T13876] [ 150.740575][T13876] Reported by Kernel Concurrency Sanitizer on: [ 150.746705][T13876] CPU: 0 PID: 13876 Comm: syz-executor.4 Not tainted 5.8.0-rc7-syzkaller #0 [ 150.755345][T13876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.765387][T13876] ================================================================== [ 150.773420][T13876] Kernel panic - not syncing: panic_on_warn set ... [ 150.779994][T13876] CPU: 0 PID: 13876 Comm: syz-executor.4 Not tainted 5.8.0-rc7-syzkaller #0 [ 150.788639][T13876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.798788][T13876] Call Trace: [ 150.802065][T13876] dump_stack+0x10f/0x19d [ 150.806373][T13876] panic+0x207/0x64a [ 150.810246][T13876] ? vprintk_emit+0x44a/0x4f0 [ 150.814898][T13876] kcsan_report+0x684/0x690 [ 150.819378][T13876] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 150.824896][T13876] ? __mark_inode_dirty+0xb9/0x7e0 [ 150.829982][T13876] ? mark_buffer_dirty+0x14b/0x260 [ 150.835066][T13876] ? block_write_end+0x13d/0x220 [ 150.839976][T13876] ? generic_write_end+0x5c/0x220 [ 150.844996][T13876] ? ext4_da_write_end+0x57e/0x760 [ 150.850081][T13876] ? generic_perform_write+0x23b/0x390 [ 150.855511][T13876] ? ext4_buffered_write_iter+0x2cc/0x3b0 [ 150.861203][T13876] ? ext4_file_write_iter+0x76f/0x1010 [ 150.866635][T13876] ? vfs_write+0x607/0x690 [ 150.871026][T13876] ? ksys_write+0xce/0x180 [ 150.875419][T13876] ? __x64_sys_write+0x3e/0x50 [ 150.880192][T13876] ? do_syscall_64+0x51/0xb0 [ 150.884759][T13876] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 150.890939][T13876] ? _raw_write_unlock+0x16/0x30 [ 150.895870][T13876] kcsan_setup_watchpoint+0x453/0x4d0 [ 150.901225][T13876] __mark_inode_dirty+0xb9/0x7e0 [ 150.906145][T13876] mark_buffer_dirty+0x14b/0x260 [ 150.911060][T13876] block_write_end+0x13d/0x220 [ 150.915803][T13876] generic_write_end+0x5c/0x220 [ 150.920640][T13876] ext4_da_write_end+0x57e/0x760 [ 150.925560][T13876] generic_perform_write+0x23b/0x390 [ 150.930829][T13876] ? ext4_da_write_begin+0xa30/0xa30 [ 150.936097][T13876] ext4_buffered_write_iter+0x2cc/0x3b0 [ 150.941620][T13876] ext4_file_write_iter+0x76f/0x1010 [ 150.946882][T13876] ? fsnotify_perm+0x59/0x250 [ 150.951539][T13876] ? __this_cpu_preempt_check+0x18/0x20 [ 150.957062][T13876] vfs_write+0x607/0x690 [ 150.961282][T13876] ksys_write+0xce/0x180 [ 150.965511][T13876] __x64_sys_write+0x3e/0x50 [ 150.970094][T13876] do_syscall_64+0x51/0xb0 [ 150.974490][T13876] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 150.980372][T13876] RIP: 0033:0x45c429 [ 150.984246][T13876] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 151.003834][T13876] RSP: 002b:00007fd0163e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 151.012221][T13876] RAX: ffffffffffffffda RBX: 0000000000037f80 RCX: 000000000045c429 [ 151.020168][T13876] RDX: 000000000f642e7e RSI: 0000000020000200 RDI: 0000000000000003 [ 151.028115][T13876] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 151.036062][T13876] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 151.044017][T13876] R13: 00007ffd83a1acff R14: 00007fd0163e69c0 R15: 000000000078bf0c [ 151.053180][T13876] Kernel Offset: disabled [ 151.057493][T13876] Rebooting in 86400 seconds..