[info] Using makefile-style concurrent boot in runlevel 2. [ 44.628138][ T26] audit: type=1800 audit(1573598846.456:21): pid=7429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 44.676376][ T26] audit: type=1800 audit(1573598846.466:22): pid=7429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.58' (ECDSA) to the list of known hosts. 2019/11/12 22:47:38 fuzzer started 2019/11/12 22:47:40 dialing manager at 10.128.0.105:45453 2019/11/12 22:47:40 syscalls: 2566 2019/11/12 22:47:40 code coverage: enabled 2019/11/12 22:47:40 comparison tracing: enabled 2019/11/12 22:47:40 extra coverage: extra coverage is not supported by the kernel 2019/11/12 22:47:40 setuid sandbox: enabled 2019/11/12 22:47:40 namespace sandbox: enabled 2019/11/12 22:47:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/12 22:47:40 fault injection: enabled 2019/11/12 22:47:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/12 22:47:40 net packet injection: enabled 2019/11/12 22:47:40 net device setup: enabled 2019/11/12 22:47:40 concurrency sanitizer: enabled 2019/11/12 22:47:40 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 69.678987][ T7594] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/12 22:47:56 adding functions to KCSAN blacklist: 'blk_mq_run_hw_queue' 'vti_tunnel_xmit' '__filemap_fdatawrite_range' 'vfs_fsync_range' 'find_get_pages_range_tag' 'kauditd_thread' 'generic_write_end' 'process_srcu' 'do_syslog' 'audit_log_start' '__perf_event_overflow' 'ep_poll' 'vm_area_dup' 'blk_mq_free_request' 'tick_do_update_jiffies64' 'mem_cgroup_select_victim_node' 'ktime_get_seconds' '__mark_inode_dirty' 'inactive_list_is_low' 'snd_rawmidi_kernel_write1' 'unix_release_sock' 'do_exit' '__d_lookup_done' 'timer_clear_idle' 'snd_seq_check_queue' 'icmp_global_allow' 'p9_poll_workfn' 'futex_wait_queue_me' 'tomoyo_supervisor' 'pipe_poll' '__ext4_new_inode' 'do_nanosleep' 'mm_update_next_owner' 'n_tty_receive_buf_common' 'common_perm_cond' 'kvm_mmu_notifier_invalidate_range_end' 'ext4_mark_iloc_dirty' 'lruvec_lru_size' 'pipe_wait' 'exit_signals' 'generic_file_read_iter' 'pid_update_inode' '__add_to_page_cache_locked' 'xas_find_marked' 'blk_stat_add' 'tcp_add_backlog' 'ksys_read' 'atime_needs_update' 'commit_echoes' 'ktime_get_real_seconds' 'dput' 'run_timer_softirq' 'ext4_free_inode' '__wb_update_bandwidth' '__skb_try_recv_from_queue' 'do_readlinkat' 'tick_sched_do_timer' 'ext4_has_free_clusters' 'p9_client_cb' 'virtqueue_disable_cb' 'clean_buffers' 'shmem_add_to_page_cache' 'dd_has_work' 'poll_schedule_timeout' 'do_signal_stop' 'sit_tunnel_xmit' 'tick_nohz_idle_stop_tick' 'rq_depth_scale_up' 'shmem_file_read_iter' 'find_next_bit' 'taskstats_exit' 'xas_clear_mark' 'blk_mq_sched_dispatch_requests' 'ext4_free_inodes_count' 'rcu_gp_fqs_check_wake' 'pcpu_alloc' 'snd_seq_prioq_cell_out' '__hrtimer_run_queues' 'blk_mq_dispatch_rq_list' 'echo_char' 'wbt_issue' 'smpboot_thread_fn' 'page_counter_try_charge' 'mousedev_poll' '__find_get_block' '__acct_update_integrals' 'percpu_counter_add_batch' 'free_pid' '__delete_from_page_cache' 'ext4_writepages' 'mod_timer' 'blk_mq_get_request' 'copy_process' 'wbc_detach_inode' 'list_lru_count_one' 'ext4_es_lookup_extent' 'find_alive_thread' 'ksys_write' 'add_timer' 'generic_fillattr' 'ext4_nonda_switch' 'kernfs_refresh_inode' 22:51:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x134, 0x0}}], 0x3f1, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) 22:51:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000500000000335aadbcd6bd94205fab18edbb00"], 0x38}}, 0x0) [ 312.786830][ T7597] IPVS: ftp: loaded support on port[0] = 21 [ 312.884558][ T7597] chnl_net:caif_netlink_parms(): no params data found [ 312.935350][ T7600] IPVS: ftp: loaded support on port[0] = 21 [ 312.942101][ T7597] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.953435][ T7597] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.961682][ T7597] device bridge_slave_0 entered promiscuous mode [ 312.980140][ T7597] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.987187][ T7597] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.995594][ T7597] device bridge_slave_1 entered promiscuous mode 22:51:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x100) [ 313.029783][ T7597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.073137][ T7597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.117272][ T7600] chnl_net:caif_netlink_parms(): no params data found [ 313.131814][ T7597] team0: Port device team_slave_0 added [ 313.138267][ T7597] team0: Port device team_slave_1 added [ 313.161301][ T7605] IPVS: ftp: loaded support on port[0] = 21 22:51:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) open(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x100) [ 313.291440][ T7597] device hsr_slave_0 entered promiscuous mode [ 313.339775][ T7597] device hsr_slave_1 entered promiscuous mode [ 313.406303][ T7600] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.440297][ T7600] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.461386][ T7600] device bridge_slave_0 entered promiscuous mode [ 313.494323][ T7600] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.526324][ T7600] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.545856][ T7600] device bridge_slave_1 entered promiscuous mode [ 313.583841][ T7597] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.586997][ T7615] IPVS: ftp: loaded support on port[0] = 21 [ 313.590981][ T7597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.591063][ T7597] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.591146][ T7597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.774172][ T7600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 22:51:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f00000002c0)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x13e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="0303030003004c0000001100ff015b4202938207d9fb3780398d5375010000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1a", 0x1af, 0x0, 0x0, 0xfffffffffffffec9) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) [ 313.840413][ T7600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.930165][ T2958] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.950287][ T2958] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.990415][ T7605] chnl_net:caif_netlink_parms(): no params data found [ 314.023604][ T7597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.060136][ T7600] team0: Port device team_slave_0 added [ 314.095885][ T7597] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.146522][ T7600] team0: Port device team_slave_1 added [ 314.170824][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.178626][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.245767][ T7605] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.276693][ T7605] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.309764][ T7605] device bridge_slave_0 entered promiscuous mode [ 314.342677][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.351767][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.389446][ T2958] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.396505][ T2958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.429552][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.459687][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.490743][ T2958] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.497880][ T2958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.530976][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.560192][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.591760][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.619931][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.651501][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.679858][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.711513][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.739905][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 22:51:56 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) [ 314.771340][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.799780][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.881011][ T7600] device hsr_slave_0 entered promiscuous mode [ 314.911006][ T7600] device hsr_slave_1 entered promiscuous mode [ 314.949454][ T7600] debugfs: Directory 'hsr0' with parent '/' already present! [ 314.956968][ T7605] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.964912][ T7605] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.973854][ T7605] device bridge_slave_1 entered promiscuous mode [ 314.986994][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.996124][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.017202][ T7615] chnl_net:caif_netlink_parms(): no params data found [ 315.054026][ T7647] IPVS: ftp: loaded support on port[0] = 21 [ 315.066589][ T7636] IPVS: ftp: loaded support on port[0] = 21 [ 315.098387][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.124386][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.139527][ T7597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.148344][ T7605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.217856][ T7605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.294639][ T7615] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.310107][ T7615] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.318061][ T7615] device bridge_slave_0 entered promiscuous mode [ 315.331698][ T7605] team0: Port device team_slave_0 added [ 315.371381][ T7615] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.378442][ T7615] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.400045][ T7615] device bridge_slave_1 entered promiscuous mode [ 315.440056][ T7605] team0: Port device team_slave_1 added [ 315.567143][ T7605] device hsr_slave_0 entered promiscuous mode [ 315.619453][ T7605] device hsr_slave_1 entered promiscuous mode [ 315.631591][ C0] hrtimer: interrupt took 24507 ns [ 315.669212][ T7605] debugfs: Directory 'hsr0' with parent '/' already present! 22:51:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x134, 0x0}}], 0x3f1, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) [ 315.752277][ T7615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.773702][ T7615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.834727][ T7600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.909563][ T7615] team0: Port device team_slave_0 added [ 315.929491][ T7636] chnl_net:caif_netlink_parms(): no params data found [ 315.988299][ T7600] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.030767][ T7615] team0: Port device team_slave_1 added [ 316.043562][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.101493][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:51:58 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x7ff}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 316.204956][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.259840][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.268203][ T7617] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.275288][ T7617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.373041][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.406315][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.451606][ T7617] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.458782][ T7617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.555168][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.604134][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.650200][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.658744][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.796861][ T7647] chnl_net:caif_netlink_parms(): no params data found [ 316.844032][ T7615] device hsr_slave_0 entered promiscuous mode [ 316.901688][ T7615] device hsr_slave_1 entered promiscuous mode [ 316.921634][ T7615] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.015173][ T7600] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.069122][ T7600] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.113737][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.127440][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.178035][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.226065][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.282610][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.324061][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.372034][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.408515][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.450168][ T7636] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.457409][ T7636] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.509933][ T7636] device bridge_slave_0 entered promiscuous mode [ 317.557031][ T7605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.619935][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.627646][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:51:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/95, 0x5f, 0x40000000, 0x0, 0x166) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008640)=[{{&(0x7f0000000640)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000780)=""/78, 0x4e}, {&(0x7f0000000800)=""/255, 0xff}], 0x4, &(0x7f0000001940)=""/253, 0xfd}, 0x7f}, {{&(0x7f0000001a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000088c0)=""/103, 0x67}, {&(0x7f0000001b40)=""/147, 0x93}, {&(0x7f0000001c00)=""/252, 0xfc}, {&(0x7f0000001d00)=""/147, 0x93}, {&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000001ec0)=""/251, 0xfb}, {&(0x7f00000087c0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/191, 0xbf}, {&(0x7f0000002180)=""/4096, 0x1000}], 0xa, &(0x7f0000003240)=""/146, 0x92}, 0xffffffff}, {{&(0x7f0000003300)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/58, 0x3a}, {&(0x7f00000043c0)=""/23, 0x17}, {&(0x7f0000001fc0)=""/96, 0x60}, {&(0x7f0000004480)=""/150, 0x96}], 0x5, &(0x7f00000045c0)=""/25, 0x19}, 0x7fff}, {{&(0x7f0000004600)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004680)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005740)=""/251, 0xfb}, {&(0x7f0000005840)=""/223, 0xdf}, {&(0x7f0000005940)=""/193, 0xc1}, {&(0x7f0000005a40)=""/215, 0xd7}, {&(0x7f0000005b40)}, {&(0x7f0000005b80)=""/41, 0x29}], 0x8, &(0x7f0000005c40)=""/29, 0x1d}, 0xb3}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005c80)=""/243, 0xf3}, {&(0x7f0000005d80)=""/223, 0xdf}], 0x2, &(0x7f0000005ec0)=""/191, 0xbf}, 0x4}, {{&(0x7f0000005f80)=@caif=@rfm, 0x80, &(0x7f0000008500)=[{&(0x7f0000006000)=""/195, 0xc3}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/115, 0x73}, {&(0x7f0000007180)=""/236, 0xec}, {&(0x7f0000007280)=""/42, 0x2a}, {0x0}, {&(0x7f0000007380)=""/227, 0xe3}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/106, 0x6a}], 0x9, &(0x7f0000008940)=""/107, 0x6b}, 0x8}], 0x6, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x228400, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x3cb, 0x8, 0x40, 0x85, 0x80, 0x0, 0x80, 0x69b8cb45331d9026, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb, @perf_bp={&(0x7f0000000500)}, 0x10, 0x400000000007, 0x0, 0x9, 0x0, 0xfffffffe, 0x2}, r6, 0xf, r7, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') r10 = dup3(r3, r9, 0x80000) write$FUSE_WRITE(r10, &(0x7f0000000480)={0x18, 0x0, 0x1, {0x7db}}, 0x18) mlock2(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1) fchdir(r8) syz_mount_image$vfat(&(0x7f0000001ac0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10000, 0x0) timerfd_create(0x3, 0x80000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 317.669232][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.676981][ T7636] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.688491][ T7636] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.729787][ T7636] device bridge_slave_1 entered promiscuous mode [ 317.802480][ T7600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.817627][ T7605] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.921871][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.939664][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.964980][ T7636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.036521][ T7636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.182069][ T7647] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.213378][ T7647] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.287726][ T7749] FAT-fs (loop0): Directory bread(block 8) failed [ 318.295438][ T7749] FAT-fs (loop0): Directory bread(block 9) failed [ 318.303788][ T7749] FAT-fs (loop0): Directory bread(block 10) failed [ 318.311988][ T7749] FAT-fs (loop0): Directory bread(block 11) failed [ 318.319252][ T7749] FAT-fs (loop0): Directory bread(block 12) failed [ 318.326702][ T7749] FAT-fs (loop0): Directory bread(block 13) failed [ 318.334511][ T7749] FAT-fs (loop0): Directory bread(block 14) failed [ 318.341800][ T7749] FAT-fs (loop0): Directory bread(block 15) failed [ 318.345652][ T7647] device bridge_slave_0 entered promiscuous mode [ 318.348489][ T7749] FAT-fs (loop0): Directory bread(block 16) failed [ 318.361991][ T7749] FAT-fs (loop0): Directory bread(block 17) failed [ 318.445819][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.475651][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.538213][ T7630] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.545484][ T7630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.631504][ T7647] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.643908][ T7647] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.673893][ T7647] device bridge_slave_1 entered promiscuous mode [ 318.718718][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.741146][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.771880][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.800742][ T7630] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.807807][ T7630] bridge0: port 2(bridge_slave_1) entered forwarding state 22:52:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/95, 0x5f, 0x40000000, 0x0, 0x166) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008640)=[{{&(0x7f0000000640)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000780)=""/78, 0x4e}, {&(0x7f0000000800)=""/255, 0xff}], 0x4, &(0x7f0000001940)=""/253, 0xfd}, 0x7f}, {{&(0x7f0000001a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000088c0)=""/103, 0x67}, {&(0x7f0000001b40)=""/147, 0x93}, {&(0x7f0000001c00)=""/252, 0xfc}, {&(0x7f0000001d00)=""/147, 0x93}, {&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000001ec0)=""/251, 0xfb}, {&(0x7f00000087c0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/191, 0xbf}, {&(0x7f0000002180)=""/4096, 0x1000}], 0xa, &(0x7f0000003240)=""/146, 0x92}, 0xffffffff}, {{&(0x7f0000003300)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/58, 0x3a}, {&(0x7f00000043c0)=""/23, 0x17}, {&(0x7f0000001fc0)=""/96, 0x60}, {&(0x7f0000004480)=""/150, 0x96}], 0x5, &(0x7f00000045c0)=""/25, 0x19}, 0x7fff}, {{&(0x7f0000004600)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004680)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005740)=""/251, 0xfb}, {&(0x7f0000005840)=""/223, 0xdf}, {&(0x7f0000005940)=""/193, 0xc1}, {&(0x7f0000005a40)=""/215, 0xd7}, {&(0x7f0000005b40)}, {&(0x7f0000005b80)=""/41, 0x29}], 0x8, &(0x7f0000005c40)=""/29, 0x1d}, 0xb3}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005c80)=""/243, 0xf3}, {&(0x7f0000005d80)=""/223, 0xdf}], 0x2, &(0x7f0000005ec0)=""/191, 0xbf}, 0x4}, {{&(0x7f0000005f80)=@caif=@rfm, 0x80, &(0x7f0000008500)=[{&(0x7f0000006000)=""/195, 0xc3}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/115, 0x73}, {&(0x7f0000007180)=""/236, 0xec}, {&(0x7f0000007280)=""/42, 0x2a}, {0x0}, {&(0x7f0000007380)=""/227, 0xe3}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/106, 0x6a}], 0x9, &(0x7f0000008940)=""/107, 0x6b}, 0x8}], 0x6, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x228400, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x3cb, 0x8, 0x40, 0x85, 0x80, 0x0, 0x80, 0x69b8cb45331d9026, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb, @perf_bp={&(0x7f0000000500)}, 0x10, 0x400000000007, 0x0, 0x9, 0x0, 0xfffffffe, 0x2}, r6, 0xf, r7, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') r10 = dup3(r3, r9, 0x80000) write$FUSE_WRITE(r10, &(0x7f0000000480)={0x18, 0x0, 0x1, {0x7db}}, 0x18) mlock2(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1) fchdir(r8) syz_mount_image$vfat(&(0x7f0000001ac0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10000, 0x0) timerfd_create(0x3, 0x80000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 318.829627][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.858541][ T7605] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.962143][ T7605] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.029381][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.066473][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.104737][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.278891][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.361467][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.383703][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.423124][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.434731][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.444015][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.453573][ T7636] team0: Port device team_slave_0 added [ 319.476487][ T7647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.496026][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.507591][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.535160][ T7615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.550500][ T7636] team0: Port device team_slave_1 added [ 319.561164][ T7647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.594194][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.606519][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:52:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/95, 0x5f, 0x40000000, 0x0, 0x166) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008640)=[{{&(0x7f0000000640)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000780)=""/78, 0x4e}, {&(0x7f0000000800)=""/255, 0xff}], 0x4, &(0x7f0000001940)=""/253, 0xfd}, 0x7f}, {{&(0x7f0000001a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000088c0)=""/103, 0x67}, {&(0x7f0000001b40)=""/147, 0x93}, {&(0x7f0000001c00)=""/252, 0xfc}, {&(0x7f0000001d00)=""/147, 0x93}, {&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000001ec0)=""/251, 0xfb}, {&(0x7f00000087c0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/191, 0xbf}, {&(0x7f0000002180)=""/4096, 0x1000}], 0xa, &(0x7f0000003240)=""/146, 0x92}, 0xffffffff}, {{&(0x7f0000003300)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/58, 0x3a}, {&(0x7f00000043c0)=""/23, 0x17}, {&(0x7f0000001fc0)=""/96, 0x60}, {&(0x7f0000004480)=""/150, 0x96}], 0x5, &(0x7f00000045c0)=""/25, 0x19}, 0x7fff}, {{&(0x7f0000004600)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004680)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005740)=""/251, 0xfb}, {&(0x7f0000005840)=""/223, 0xdf}, {&(0x7f0000005940)=""/193, 0xc1}, {&(0x7f0000005a40)=""/215, 0xd7}, {&(0x7f0000005b40)}, {&(0x7f0000005b80)=""/41, 0x29}], 0x8, &(0x7f0000005c40)=""/29, 0x1d}, 0xb3}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005c80)=""/243, 0xf3}, {&(0x7f0000005d80)=""/223, 0xdf}], 0x2, &(0x7f0000005ec0)=""/191, 0xbf}, 0x4}, {{&(0x7f0000005f80)=@caif=@rfm, 0x80, &(0x7f0000008500)=[{&(0x7f0000006000)=""/195, 0xc3}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/115, 0x73}, {&(0x7f0000007180)=""/236, 0xec}, {&(0x7f0000007280)=""/42, 0x2a}, {0x0}, {&(0x7f0000007380)=""/227, 0xe3}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/106, 0x6a}], 0x9, &(0x7f0000008940)=""/107, 0x6b}, 0x8}], 0x6, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x228400, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x3cb, 0x8, 0x40, 0x85, 0x80, 0x0, 0x80, 0x69b8cb45331d9026, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb, @perf_bp={&(0x7f0000000500)}, 0x10, 0x400000000007, 0x0, 0x9, 0x0, 0xfffffffe, 0x2}, r6, 0xf, r7, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') r10 = dup3(r3, r9, 0x80000) write$FUSE_WRITE(r10, &(0x7f0000000480)={0x18, 0x0, 0x1, {0x7db}}, 0x18) mlock2(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1) fchdir(r8) syz_mount_image$vfat(&(0x7f0000001ac0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10000, 0x0) timerfd_create(0x3, 0x80000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 319.636727][ T7605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.657627][ T7615] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.721265][ T7636] device hsr_slave_0 entered promiscuous mode [ 319.769414][ T7636] device hsr_slave_1 entered promiscuous mode [ 319.809068][ T7636] debugfs: Directory 'hsr0' with parent '/' already present! 22:52:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/95, 0x5f, 0x40000000, 0x0, 0x166) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008640)=[{{&(0x7f0000000640)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000780)=""/78, 0x4e}, {&(0x7f0000000800)=""/255, 0xff}], 0x4, &(0x7f0000001940)=""/253, 0xfd}, 0x7f}, {{&(0x7f0000001a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000088c0)=""/103, 0x67}, {&(0x7f0000001b40)=""/147, 0x93}, {&(0x7f0000001c00)=""/252, 0xfc}, {&(0x7f0000001d00)=""/147, 0x93}, {&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000001ec0)=""/251, 0xfb}, {&(0x7f00000087c0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/191, 0xbf}, {&(0x7f0000002180)=""/4096, 0x1000}], 0xa, &(0x7f0000003240)=""/146, 0x92}, 0xffffffff}, {{&(0x7f0000003300)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/58, 0x3a}, {&(0x7f00000043c0)=""/23, 0x17}, {&(0x7f0000001fc0)=""/96, 0x60}, {&(0x7f0000004480)=""/150, 0x96}], 0x5, &(0x7f00000045c0)=""/25, 0x19}, 0x7fff}, {{&(0x7f0000004600)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004680)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005740)=""/251, 0xfb}, {&(0x7f0000005840)=""/223, 0xdf}, {&(0x7f0000005940)=""/193, 0xc1}, {&(0x7f0000005a40)=""/215, 0xd7}, {&(0x7f0000005b40)}, {&(0x7f0000005b80)=""/41, 0x29}], 0x8, &(0x7f0000005c40)=""/29, 0x1d}, 0xb3}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005c80)=""/243, 0xf3}, {&(0x7f0000005d80)=""/223, 0xdf}], 0x2, &(0x7f0000005ec0)=""/191, 0xbf}, 0x4}, {{&(0x7f0000005f80)=@caif=@rfm, 0x80, &(0x7f0000008500)=[{&(0x7f0000006000)=""/195, 0xc3}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/115, 0x73}, {&(0x7f0000007180)=""/236, 0xec}, {&(0x7f0000007280)=""/42, 0x2a}, {0x0}, {&(0x7f0000007380)=""/227, 0xe3}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/106, 0x6a}], 0x9, &(0x7f0000008940)=""/107, 0x6b}, 0x8}], 0x6, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x228400, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x3cb, 0x8, 0x40, 0x85, 0x80, 0x0, 0x80, 0x69b8cb45331d9026, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb, @perf_bp={&(0x7f0000000500)}, 0x10, 0x400000000007, 0x0, 0x9, 0x0, 0xfffffffe, 0x2}, r6, 0xf, r7, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') r10 = dup3(r3, r9, 0x80000) write$FUSE_WRITE(r10, &(0x7f0000000480)={0x18, 0x0, 0x1, {0x7db}}, 0x18) mlock2(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1) fchdir(r8) syz_mount_image$vfat(&(0x7f0000001ac0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10000, 0x0) timerfd_create(0x3, 0x80000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 319.826698][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.837068][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.890359][ T7647] team0: Port device team_slave_0 added [ 319.952485][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.978634][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.127292][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.134482][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.207445][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.226123][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.245342][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.252496][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.265542][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.274519][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.284771][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.294017][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.303268][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.316171][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.347558][ T7647] team0: Port device team_slave_1 added [ 320.402914][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.425209][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.432607][ T7812] FAT-fs (loop0): Directory bread(block 8) failed [ 320.432704][ T7812] FAT-fs (loop0): Directory bread(block 9) failed [ 320.445687][ T7812] FAT-fs (loop0): Directory bread(block 10) failed [ 320.452497][ T7812] FAT-fs (loop0): Directory bread(block 11) failed [ 320.456472][ T7792] FAT-fs (loop1): Directory bread(block 8) failed [ 320.459285][ T7812] FAT-fs (loop0): Directory bread(block 12) failed [ 320.459307][ T7812] FAT-fs (loop0): Directory bread(block 13) failed [ 320.459330][ T7812] FAT-fs (loop0): Directory bread(block 14) failed [ 320.459363][ T7812] FAT-fs (loop0): Directory bread(block 15) failed [ 320.459412][ T7812] FAT-fs (loop0): Directory bread(block 16) failed [ 320.459437][ T7812] FAT-fs (loop0): Directory bread(block 17) failed [ 320.521065][ T7792] FAT-fs (loop1): Directory bread(block 9) failed [ 320.529224][ T7792] FAT-fs (loop1): Directory bread(block 10) failed [ 320.536183][ T7792] FAT-fs (loop1): Directory bread(block 11) failed [ 320.543481][ T7792] FAT-fs (loop1): Directory bread(block 12) failed [ 320.553035][ T7792] FAT-fs (loop1): Directory bread(block 13) failed [ 320.557439][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.560036][ T7792] FAT-fs (loop1): Directory bread(block 14) failed [ 320.580793][ T7792] FAT-fs (loop1): Directory bread(block 15) failed [ 320.587974][ T7792] FAT-fs (loop1): Directory bread(block 16) failed [ 320.592008][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.594650][ T7792] FAT-fs (loop1): Directory bread(block 17) failed 22:52:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/95, 0x5f, 0x40000000, 0x0, 0x166) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008640)=[{{&(0x7f0000000640)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000780)=""/78, 0x4e}, {&(0x7f0000000800)=""/255, 0xff}], 0x4, &(0x7f0000001940)=""/253, 0xfd}, 0x7f}, {{&(0x7f0000001a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000088c0)=""/103, 0x67}, {&(0x7f0000001b40)=""/147, 0x93}, {&(0x7f0000001c00)=""/252, 0xfc}, {&(0x7f0000001d00)=""/147, 0x93}, {&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000001ec0)=""/251, 0xfb}, {&(0x7f00000087c0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/191, 0xbf}, {&(0x7f0000002180)=""/4096, 0x1000}], 0xa, &(0x7f0000003240)=""/146, 0x92}, 0xffffffff}, {{&(0x7f0000003300)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/58, 0x3a}, {&(0x7f00000043c0)=""/23, 0x17}, {&(0x7f0000001fc0)=""/96, 0x60}, {&(0x7f0000004480)=""/150, 0x96}], 0x5, &(0x7f00000045c0)=""/25, 0x19}, 0x7fff}, {{&(0x7f0000004600)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004680)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005740)=""/251, 0xfb}, {&(0x7f0000005840)=""/223, 0xdf}, {&(0x7f0000005940)=""/193, 0xc1}, {&(0x7f0000005a40)=""/215, 0xd7}, {&(0x7f0000005b40)}, {&(0x7f0000005b80)=""/41, 0x29}], 0x8, &(0x7f0000005c40)=""/29, 0x1d}, 0xb3}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005c80)=""/243, 0xf3}, {&(0x7f0000005d80)=""/223, 0xdf}], 0x2, &(0x7f0000005ec0)=""/191, 0xbf}, 0x4}, {{&(0x7f0000005f80)=@caif=@rfm, 0x80, &(0x7f0000008500)=[{&(0x7f0000006000)=""/195, 0xc3}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/115, 0x73}, {&(0x7f0000007180)=""/236, 0xec}, {&(0x7f0000007280)=""/42, 0x2a}, {0x0}, {&(0x7f0000007380)=""/227, 0xe3}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/106, 0x6a}], 0x9, &(0x7f0000008940)=""/107, 0x6b}, 0x8}], 0x6, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x228400, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x3cb, 0x8, 0x40, 0x85, 0x80, 0x0, 0x80, 0x69b8cb45331d9026, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb, @perf_bp={&(0x7f0000000500)}, 0x10, 0x400000000007, 0x0, 0x9, 0x0, 0xfffffffe, 0x2}, r6, 0xf, r7, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') r10 = dup3(r3, r9, 0x80000) write$FUSE_WRITE(r10, &(0x7f0000000480)={0x18, 0x0, 0x1, {0x7db}}, 0x18) mlock2(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1) fchdir(r8) syz_mount_image$vfat(&(0x7f0000001ac0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10000, 0x0) timerfd_create(0x3, 0x80000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 320.775270][ T7615] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 22:52:02 executing program 2: mlockall(0x37ac432b17117f8b) [ 320.848591][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.898164][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.936680][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.065896][ T7647] device hsr_slave_0 entered promiscuous mode [ 321.160041][ T7647] device hsr_slave_1 entered promiscuous mode 22:52:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage\xaf\xf5_al\xb5s\xd1+H\x9a\xbd2>\x86\x02\x00\x00\x00', 0xf0, 0x0) gettid() close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) [ 321.229088][ T7647] debugfs: Directory 'hsr0' with parent '/' already present! [ 321.274358][ T7615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.331015][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.338782][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.408794][ T7636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.542454][ T7636] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.590505][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.598376][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.729232][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.758211][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.802528][ T7709] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.809694][ T7709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.867973][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.929897][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.967981][ T7709] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.975072][ T7709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.039290][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.086131][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.122434][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.170526][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.211764][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.258302][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.317735][ T7636] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.361648][ T7636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.434890][ T7647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.484643][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.498386][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.563583][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 22:52:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) open(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x100) [ 322.643080][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.722805][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.774663][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.835985][ T7647] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.958420][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.970724][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.021872][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.066892][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.109804][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.150373][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.192937][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.229095][ T7709] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.236260][ T7709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.291177][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.326239][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.363502][ T7709] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.370668][ T7709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.409427][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.420870][ T7636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.437971][ T7647] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.502510][ T7647] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.550285][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.572275][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.610343][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.646960][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.693267][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.719767][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.759918][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.799520][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.823978][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.866966][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.898688][ T7647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.925987][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.935254][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.969762][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.977264][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:52:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0xf41f065515a2ab02) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 22:52:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20986900, 0x0, 0x0, 0x0, &(0x7f0000000080)="03846bd5527d92719207005fa8b2d94c22") 22:52:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) open(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x100) 22:52:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) open(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x100) 22:52:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage\xaf\xf5_al\xb5s\xd1+H\x9a\xbd2>\x86\x02\x00\x00\x00', 0xf0, 0x0) gettid() close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 22:52:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f00000002c0)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x13e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="0303030003004c0000001100ff015b4202938207d9fb3780398d5375010000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1a", 0x1af, 0x0, 0x0, 0xfffffffffffffec9) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) 22:52:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:06 executing program 1: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r4, r3, 0x0) write$FUSE_GETXATTR(r5, &(0x7f0000000080)={0x18}, 0x18) 22:52:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) open(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x100) 22:52:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) open(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x100) 22:52:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x400001f4) 22:52:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20986900, 0x0, 0x0, 0x0, &(0x7f0000000080)="03846bd5527d92719207005fa8b2d94c22") 22:52:07 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) 22:52:07 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @local}}, 0x7}, 0x90) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000600)="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", 0x200) sendfile(r6, r7, 0x0, 0x7fffffa7) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[]], 0x1, 0x3) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x48ea, &(0x7f00000000c0)={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffb2) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0xc001, 0x0, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000000600)="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", 0x200) sendfile(r8, r9, 0x0, 0x7fffffa7) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400c000, 0x0, 0x0) 22:52:12 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040), 0x8) 22:52:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, 0x0, 0x0) 22:52:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000001c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffffdb, 0x40, 0x0, 0x0) 22:52:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000180)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)="9cffffffffffba007a9b80008100256388a8", 0x12}], 0x1}, 0x0) 22:52:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 22:52:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = gettid() ptrace$peekuser(0x3, r1, 0x100000000) recvfrom$inet(0xffffffffffffffff, &(0x7f00000002c0)=""/116, 0x74, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x40000, 0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x4e20, @multicast2}}) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 330.791816][ T8025] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:00 to non-existent VLAN 1379 22:52:12 executing program 3: pipe2(0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) semctl$SETVAL(r0, 0x0, 0x10, 0x0) 22:52:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:12 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @local}}, 0x7}, 0x90) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000600)="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", 0x200) sendfile(r6, r7, 0x0, 0x7fffffa7) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[]], 0x1, 0x3) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x48ea, &(0x7f00000000c0)={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffb2) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0xc001, 0x0, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000000600)="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", 0x200) sendfile(r8, r9, 0x0, 0x7fffffa7) ioctl$TIOCLINUX2(r8, 0x541c, &(0x7f0000000140)={0x2, 0x4, 0x3, 0x5, 0x0, 0x3}) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x4000000}, 0x206) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000340)=0x8) 22:52:13 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='svaTm\x00') 22:52:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 22:52:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:52:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:21 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000008c0)) 22:52:21 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 22:52:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = gettid() ptrace$peekuser(0x3, r1, 0x100000000) recvfrom$inet(0xffffffffffffffff, &(0x7f00000002c0)=""/116, 0x74, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x40000, 0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x4e20, @multicast2}}) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 340.179949][ T8079] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:52:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 22:52:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:22 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x1764294) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0xf27c) 22:52:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:29 executing program 2: getpeername(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8ffff0846f1000000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r2 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') socket$inet_udp(0x2, 0x2, 0x0) 22:52:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x1764294) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0xf27c) 22:52:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = gettid() ptrace$peekuser(0x3, r1, 0x100000000) recvfrom$inet(0xffffffffffffffff, &(0x7f00000002c0)=""/116, 0x74, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x40000, 0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x4e20, @multicast2}}) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:52:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getitimer(0x0, &(0x7f0000000180)) 22:52:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x18, 0x36, 0x919, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 22:52:29 executing program 0: socket(0x15, 0x80005, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:29 executing program 3: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="22000000140067058d000005004c030402080313010000000a00020041020ece76ab", 0x22) bind(0xffffffffffffffff, 0x0, 0x0) 22:52:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/95, 0x5f, 0x40000000, 0x0, 0x166) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008640)=[{{&(0x7f0000000640)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000780)=""/78, 0x4e}, {&(0x7f0000000800)=""/255, 0xff}], 0x4, &(0x7f0000001940)=""/253, 0xfd}, 0x7f}, {{&(0x7f0000001a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000088c0)=""/103, 0x67}, {&(0x7f0000001b40)=""/147, 0x93}, {&(0x7f0000001c00)=""/252, 0xfc}, {&(0x7f0000001d00)=""/147, 0x93}, {&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000001ec0)=""/251, 0xfb}, {&(0x7f00000087c0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/191, 0xbf}, {&(0x7f0000002180)=""/4096, 0x1000}], 0xa, &(0x7f0000003240)=""/146, 0x92}, 0xffffffff}, {{&(0x7f0000003300)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/58, 0x3a}, {&(0x7f00000043c0)=""/23, 0x17}, {&(0x7f0000001fc0)=""/96, 0x60}, {&(0x7f0000004480)=""/150, 0x96}], 0x5, &(0x7f00000045c0)=""/25, 0x19}, 0x7fff}, {{&(0x7f0000004600)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/171, 0xab}, {&(0x7f0000005740)=""/251, 0xfb}, {&(0x7f0000005840)=""/223, 0xdf}, {&(0x7f0000005940)=""/193, 0xc1}, {&(0x7f0000005a40)=""/215, 0xd7}, {&(0x7f0000005b40)}, {&(0x7f0000005b80)=""/41, 0x29}], 0x8, &(0x7f0000005c40)=""/29, 0xcb}, 0xb3}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005c80)=""/243, 0xf3}, {&(0x7f0000005d80)=""/223, 0xdf}], 0x2, &(0x7f0000005ec0)=""/191, 0xbf}, 0x4}, {{&(0x7f0000005f80)=@caif=@rfm, 0x80, &(0x7f0000008500)=[{&(0x7f0000006000)=""/195, 0xc3}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/115, 0x73}, {&(0x7f0000007180)=""/236, 0xec}, {&(0x7f0000007280)=""/42, 0x2a}, {&(0x7f00000072c0)=""/146, 0x92}, {&(0x7f0000007380)=""/227, 0xe3}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/106, 0x6a}], 0x9, &(0x7f0000008940)=""/107, 0x6b}, 0x8}], 0x6, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x228400, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x3cb, 0x8, 0x40, 0x85, 0x80, 0x0, 0x80, 0x69b8cb45331d9026, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb, @perf_bp={&(0x7f0000000500), 0x4}, 0x10, 0x400000000007, 0x0, 0x9, 0x7, 0xfffffffe, 0x2}, r6, 0xf, r7, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') r10 = dup3(r3, r9, 0x80000) write$FUSE_WRITE(r10, &(0x7f0000000480)={0x18, 0x0, 0x1, {0x7db}}, 0x18) mlock2(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1) fchdir(r8) syz_mount_image$vfat(&(0x7f0000001ac0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 347.656728][ T8151] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 22:52:29 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 347.790451][ T8151] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 22:52:29 executing program 3: [ 348.080985][ T8170] FAT-fs (loop5): Directory bread(block 8) failed [ 348.088346][ T8170] FAT-fs (loop5): Directory bread(block 9) failed [ 348.095370][ T8170] FAT-fs (loop5): Directory bread(block 10) failed [ 348.102317][ T8170] FAT-fs (loop5): Directory bread(block 11) failed [ 348.109239][ T8170] FAT-fs (loop5): Directory bread(block 12) failed [ 348.116125][ T8170] FAT-fs (loop5): Directory bread(block 13) failed [ 348.123567][ T8170] FAT-fs (loop5): Directory bread(block 14) failed [ 348.131032][ T8170] FAT-fs (loop5): Directory bread(block 15) failed [ 348.138592][ T8170] FAT-fs (loop5): Directory bread(block 16) failed [ 348.145665][ T8170] FAT-fs (loop5): Directory bread(block 17) failed 22:52:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/95, 0x5f, 0x40000000, 0x0, 0x166) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008640)=[{{&(0x7f0000000640)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000780)=""/78, 0x4e}, {&(0x7f0000000800)=""/255, 0xff}], 0x4, &(0x7f0000001940)=""/253, 0xfd}, 0x7f}, {{&(0x7f0000001a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000088c0)=""/103, 0x67}, {&(0x7f0000001b40)=""/147, 0x93}, {&(0x7f0000001c00)=""/252, 0xfc}, {&(0x7f0000001d00)=""/147, 0x93}, {&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000001ec0)=""/251, 0xfb}, {&(0x7f00000087c0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/191, 0xbf}, {&(0x7f0000002180)=""/4096, 0x1000}], 0xa, &(0x7f0000003240)=""/146, 0x92}, 0xffffffff}, {{&(0x7f0000003300)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/58, 0x3a}, {&(0x7f00000043c0)=""/23, 0x17}, {&(0x7f0000001fc0)=""/96, 0x60}, {&(0x7f0000004480)=""/150, 0x96}], 0x5, &(0x7f00000045c0)=""/25, 0x19}, 0x7fff}, {{&(0x7f0000004600)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/171, 0xab}, {&(0x7f0000005740)=""/251, 0xfb}, {&(0x7f0000005840)=""/223, 0xdf}, {&(0x7f0000005940)=""/193, 0xc1}, {&(0x7f0000005a40)=""/215, 0xd7}, {&(0x7f0000005b40)}, {&(0x7f0000005b80)=""/41, 0x29}], 0x8, &(0x7f0000005c40)=""/29, 0xcb}, 0xb3}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005c80)=""/243, 0xf3}, {&(0x7f0000005d80)=""/223, 0xdf}], 0x2, &(0x7f0000005ec0)=""/191, 0xbf}, 0x4}, {{&(0x7f0000005f80)=@caif=@rfm, 0x80, &(0x7f0000008500)=[{&(0x7f0000006000)=""/195, 0xc3}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/115, 0x73}, {&(0x7f0000007180)=""/236, 0xec}, {&(0x7f0000007280)=""/42, 0x2a}, {&(0x7f00000072c0)=""/146, 0x92}, {&(0x7f0000007380)=""/227, 0xe3}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/106, 0x6a}], 0x9, &(0x7f0000008940)=""/107, 0x6b}, 0x8}], 0x6, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x228400, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x3cb, 0x8, 0x40, 0x85, 0x80, 0x0, 0x80, 0x69b8cb45331d9026, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb, @perf_bp={&(0x7f0000000500), 0x4}, 0x10, 0x400000000007, 0x0, 0x9, 0x7, 0xfffffffe, 0x2}, r6, 0xf, r7, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') r10 = dup3(r3, r9, 0x80000) write$FUSE_WRITE(r10, &(0x7f0000000480)={0x18, 0x0, 0x1, {0x7db}}, 0x18) mlock2(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1) fchdir(r8) syz_mount_image$vfat(&(0x7f0000001ac0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:52:37 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:37 executing program 1: 22:52:37 executing program 3: 22:52:37 executing program 0: socket(0x15, 0x80005, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/95, 0x5f, 0x40000000, 0x0, 0x166) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008640)=[{{&(0x7f0000000640)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000780)=""/78, 0x4e}, {&(0x7f0000000800)=""/255, 0xff}], 0x4, &(0x7f0000001940)=""/253, 0xfd}, 0x7f}, {{&(0x7f0000001a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000088c0)=""/103, 0x67}, {&(0x7f0000001b40)=""/147, 0x93}, {&(0x7f0000001c00)=""/252, 0xfc}, {&(0x7f0000001d00)=""/147, 0x93}, {&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000001ec0)=""/251, 0xfb}, {&(0x7f00000087c0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/191, 0xbf}, {&(0x7f0000002180)=""/4096, 0x1000}], 0xa, &(0x7f0000003240)=""/146, 0x92}, 0xffffffff}, {{&(0x7f0000003300)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/58, 0x3a}, {&(0x7f00000043c0)=""/23, 0x17}, {&(0x7f0000001fc0)=""/96, 0x60}, {&(0x7f0000004480)=""/150, 0x96}], 0x5, &(0x7f00000045c0)=""/25, 0x19}, 0x7fff}, {{&(0x7f0000004600)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/171, 0xab}, {&(0x7f0000005740)=""/251, 0xfb}, {&(0x7f0000005840)=""/223, 0xdf}, {&(0x7f0000005940)=""/193, 0xc1}, {&(0x7f0000005a40)=""/215, 0xd7}, {&(0x7f0000005b40)}, {&(0x7f0000005b80)=""/41, 0x29}], 0x8, &(0x7f0000005c40)=""/29, 0xcb}, 0xb3}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005c80)=""/243, 0xf3}, {&(0x7f0000005d80)=""/223, 0xdf}], 0x2, &(0x7f0000005ec0)=""/191, 0xbf}, 0x4}, {{&(0x7f0000005f80)=@caif=@rfm, 0x80, &(0x7f0000008500)=[{&(0x7f0000006000)=""/195, 0xc3}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/115, 0x73}, {&(0x7f0000007180)=""/236, 0xec}, {&(0x7f0000007280)=""/42, 0x2a}, {&(0x7f00000072c0)=""/146, 0x92}, {&(0x7f0000007380)=""/227, 0xe3}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/106, 0x6a}], 0x9, &(0x7f0000008940)=""/107, 0x6b}, 0x8}], 0x6, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x228400, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x3cb, 0x8, 0x40, 0x85, 0x80, 0x0, 0x80, 0x69b8cb45331d9026, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb, @perf_bp={&(0x7f0000000500), 0x4}, 0x10, 0x400000000007, 0x0, 0x9, 0x7, 0xfffffffe, 0x2}, r6, 0xf, r7, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') r10 = dup3(r3, r9, 0x80000) write$FUSE_WRITE(r10, &(0x7f0000000480)={0x18, 0x0, 0x1, {0x7db}}, 0x18) mlock2(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1) fchdir(r8) syz_mount_image$vfat(&(0x7f0000001ac0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:52:37 executing program 3: socket(0x15, 0x80005, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:37 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:37 executing program 1: 22:52:37 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:37 executing program 1: 22:52:38 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/95, 0x5f, 0x40000000, 0x0, 0x166) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008640)=[{{&(0x7f0000000640)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000780)=""/78, 0x4e}, {&(0x7f0000000800)=""/255, 0xff}], 0x4, &(0x7f0000001940)=""/253, 0xfd}, 0x7f}, {{&(0x7f0000001a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000088c0)=""/103, 0x67}, {&(0x7f0000001b40)=""/147, 0x93}, {&(0x7f0000001c00)=""/252, 0xfc}, {&(0x7f0000001d00)=""/147, 0x93}, {&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000001ec0)=""/251, 0xfb}, {&(0x7f00000087c0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/191, 0xbf}, {&(0x7f0000002180)=""/4096, 0x1000}], 0xa, &(0x7f0000003240)=""/146, 0x92}, 0xffffffff}, {{&(0x7f0000003300)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/58, 0x3a}, {&(0x7f00000043c0)=""/23, 0x17}, {&(0x7f0000001fc0)=""/96, 0x60}, {&(0x7f0000004480)=""/150, 0x96}], 0x5, &(0x7f00000045c0)=""/25, 0x19}, 0x7fff}, {{&(0x7f0000004600)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/171, 0xab}, {&(0x7f0000005740)=""/251, 0xfb}, {&(0x7f0000005840)=""/223, 0xdf}, {&(0x7f0000005940)=""/193, 0xc1}, {&(0x7f0000005a40)=""/215, 0xd7}, {&(0x7f0000005b40)}, {&(0x7f0000005b80)=""/41, 0x29}], 0x8, &(0x7f0000005c40)=""/29, 0xcb}, 0xb3}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005c80)=""/243, 0xf3}, {&(0x7f0000005d80)=""/223, 0xdf}], 0x2, &(0x7f0000005ec0)=""/191, 0xbf}, 0x4}, {{&(0x7f0000005f80)=@caif=@rfm, 0x80, &(0x7f0000008500)=[{&(0x7f0000006000)=""/195, 0xc3}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/115, 0x73}, {&(0x7f0000007180)=""/236, 0xec}, {&(0x7f0000007280)=""/42, 0x2a}, {&(0x7f00000072c0)=""/146, 0x92}, {&(0x7f0000007380)=""/227, 0xe3}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/106, 0x6a}], 0x9, &(0x7f0000008940)=""/107, 0x6b}, 0x8}], 0x6, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x228400, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x3cb, 0x8, 0x40, 0x85, 0x80, 0x0, 0x80, 0x69b8cb45331d9026, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb, @perf_bp={&(0x7f0000000500), 0x4}, 0x10, 0x400000000007, 0x0, 0x9, 0x7, 0xfffffffe, 0x2}, r6, 0xf, r7, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') r10 = dup3(r3, r9, 0x80000) write$FUSE_WRITE(r10, &(0x7f0000000480)={0x18, 0x0, 0x1, {0x7db}}, 0x18) mlock2(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1) fchdir(r8) syz_mount_image$vfat(&(0x7f0000001ac0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:52:44 executing program 1: 22:52:44 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/95, 0x5f, 0x40000000, 0x0, 0x166) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008640)=[{{&(0x7f0000000640)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000780)=""/78, 0x4e}, {&(0x7f0000000800)=""/255, 0xff}], 0x4, &(0x7f0000001940)=""/253, 0xfd}, 0x7f}, {{&(0x7f0000001a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000088c0)=""/103, 0x67}, {&(0x7f0000001b40)=""/147, 0x93}, {&(0x7f0000001c00)=""/252, 0xfc}, {&(0x7f0000001d00)=""/147, 0x93}, {&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000001ec0)=""/251, 0xfb}, {&(0x7f00000087c0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/191, 0xbf}, {&(0x7f0000002180)=""/4096, 0x1000}], 0xa, &(0x7f0000003240)=""/146, 0x92}, 0xffffffff}, {{&(0x7f0000003300)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/58, 0x3a}, {&(0x7f00000043c0)=""/23, 0x17}, {&(0x7f0000001fc0)=""/96, 0x60}, {&(0x7f0000004480)=""/150, 0x96}], 0x5, &(0x7f00000045c0)=""/25, 0x19}, 0x7fff}, {{&(0x7f0000004600)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/171, 0xab}, {&(0x7f0000005740)=""/251, 0xfb}, {&(0x7f0000005840)=""/223, 0xdf}, {&(0x7f0000005940)=""/193, 0xc1}, {&(0x7f0000005a40)=""/215, 0xd7}, {&(0x7f0000005b40)}, {&(0x7f0000005b80)=""/41, 0x29}], 0x8, &(0x7f0000005c40)=""/29, 0xcb}, 0xb3}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005c80)=""/243, 0xf3}, {&(0x7f0000005d80)=""/223, 0xdf}], 0x2, &(0x7f0000005ec0)=""/191, 0xbf}, 0x4}, {{&(0x7f0000005f80)=@caif=@rfm, 0x80, &(0x7f0000008500)=[{&(0x7f0000006000)=""/195, 0xc3}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/115, 0x73}, {&(0x7f0000007180)=""/236, 0xec}, {&(0x7f0000007280)=""/42, 0x2a}, {&(0x7f00000072c0)=""/146, 0x92}, {&(0x7f0000007380)=""/227, 0xe3}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/106, 0x6a}], 0x9, &(0x7f0000008940)=""/107, 0x6b}, 0x8}], 0x6, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x228400, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x3cb, 0x8, 0x40, 0x85, 0x80, 0x0, 0x80, 0x69b8cb45331d9026, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb, @perf_bp={&(0x7f0000000500), 0x4}, 0x10, 0x400000000007, 0x0, 0x9, 0x7, 0xfffffffe, 0x2}, r6, 0xf, r7, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') r10 = dup3(r3, r9, 0x80000) write$FUSE_WRITE(r10, &(0x7f0000000480)={0x18, 0x0, 0x1, {0x7db}}, 0x18) mlock2(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1) fchdir(r8) syz_mount_image$vfat(&(0x7f0000001ac0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:52:44 executing program 0: socket(0x15, 0x80005, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:44 executing program 3: 22:52:44 executing program 1: 22:52:45 executing program 3: 22:52:45 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:45 executing program 1: [ 363.345473][ T8248] FAT-fs (loop5): Directory bread(block 8) failed [ 363.354123][ T8248] FAT-fs (loop5): Directory bread(block 9) failed [ 363.361363][ T8248] FAT-fs (loop5): Directory bread(block 10) failed [ 363.370061][ T8248] FAT-fs (loop5): Directory bread(block 11) failed [ 363.377211][ T8248] FAT-fs (loop5): Directory bread(block 12) failed [ 363.384598][ T8248] FAT-fs (loop5): Directory bread(block 13) failed [ 363.392063][ T8248] FAT-fs (loop5): Directory bread(block 14) failed [ 363.400089][ T8248] FAT-fs (loop5): Directory bread(block 15) failed [ 363.408665][ T8248] FAT-fs (loop5): Directory bread(block 16) failed [ 363.416943][ T8248] FAT-fs (loop5): Directory bread(block 17) failed 22:52:45 executing program 3: 22:52:45 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 371.739658][ T8274] FAT-fs (loop2): Directory bread(block 8) failed [ 371.746901][ T8274] FAT-fs (loop2): Directory bread(block 9) failed [ 371.754867][ T8274] FAT-fs (loop2): Directory bread(block 10) failed [ 371.762711][ T8274] FAT-fs (loop2): Directory bread(block 11) failed [ 371.769805][ T8274] FAT-fs (loop2): Directory bread(block 12) failed [ 371.776914][ T8274] FAT-fs (loop2): Directory bread(block 13) failed [ 371.784313][ T8274] FAT-fs (loop2): Directory bread(block 14) failed [ 371.792213][ T8274] FAT-fs (loop2): Directory bread(block 15) failed [ 371.799756][ T8274] FAT-fs (loop2): Directory bread(block 16) failed [ 371.807056][ T8274] FAT-fs (loop2): Directory bread(block 17) failed 22:52:53 executing program 2: 22:52:53 executing program 1: 22:52:53 executing program 3: 22:52:53 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:53 executing program 0: 22:52:53 executing program 5: 22:52:53 executing program 0: 22:52:53 executing program 1: 22:52:53 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000200000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) 22:52:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='iocharset=u']) 22:52:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) poll(&(0x7f0000000140)=[{}, {}, {r1}, {}, {}], 0x5, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r3 = dup(r2) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r3, 0x0, 0xcf70, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) [ 372.174260][ T8297] FAT-fs (loop3): bogus number of reserved sectors [ 372.216167][ T8297] FAT-fs (loop3): Can't find a valid FAT filesystem 22:52:59 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r0, 0x10, 0x0, 0x10fffe) 22:52:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 22:52:59 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") unshare(0x400) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x112) 22:52:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:52:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x400000000000001b) 22:52:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r4, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000001380)=""/4096, 0x117b}], 0x1}}], 0x1, 0x0, 0x0) 22:53:00 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @local}}, 0x7}, 0x90) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000600)="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", 0x200) sendfile(r6, r7, 0x0, 0x7fffffa7) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[]], 0x1, 0x3) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x48ea, &(0x7f00000000c0)={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffb2) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0xc001, 0x0, 0x0) r8 = open(0x0, 0x40c2, 0x0) r9 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r8, r9, 0x0, 0x7fffffa7) ioctl$TIOCLINUX2(r8, 0x541c, &(0x7f0000000140)={0x2, 0x4, 0x3, 0x5, 0x0, 0x3}) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000340)=0x8) 22:53:00 executing program 1: poll(&(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x6, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r1 = dup(r0) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xcf70, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 22:53:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:00 executing program 5: pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:53:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x400000000000001b) 22:53:07 executing program 2: poll(&(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x5, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r1 = dup(r0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xcf70, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 22:53:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:07 executing program 1: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r2) quotactl(0x2080000201, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000000c0)='7') 22:53:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000140)=[{}, {}, {r1}, {}, {}, {}, {}], 0x7, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r3 = dup(r2) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xcf70, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 22:53:07 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)) futex(&(0x7f00000001c0)=0x2, 0x8b, 0x2, 0x0, &(0x7f0000000580), 0x0) 22:53:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 22:53:07 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x142) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000140)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX]) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x40, 0x0) 22:53:07 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000005700)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xeb38}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='+'], 0x1) 22:53:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket(0x1000000010, 0x400000400080803, 0x0) r2 = socket(0x1000000010, 0x400000400080803, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 22:53:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:07 executing program 5: 22:53:16 executing program 2: 22:53:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:16 executing program 5: 22:53:16 executing program 1: 22:53:16 executing program 0: 22:53:16 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x142) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000140)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX]) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x40, 0x0) 22:53:16 executing program 0: 22:53:16 executing program 5: 22:53:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:16 executing program 1: 22:53:16 executing program 5: 22:53:16 executing program 0: 22:53:20 executing program 2: 22:53:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1d") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:20 executing program 5: 22:53:20 executing program 1: 22:53:20 executing program 0: 22:53:20 executing program 3: 22:53:20 executing program 5: 22:53:20 executing program 0: 22:53:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1d") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:20 executing program 1: 22:53:20 executing program 3: 22:53:20 executing program 5: 22:53:26 executing program 2: 22:53:26 executing program 0: 22:53:26 executing program 3: 22:53:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1d") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:26 executing program 1: 22:53:26 executing program 5: 22:53:27 executing program 0: 22:53:27 executing program 5: 22:53:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:27 executing program 1: 22:53:27 executing program 3: 22:53:27 executing program 0: 22:53:33 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0xffffffffffffff27) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:53:33 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000380)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x800002, 0x11, r2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000002d80)=ANY=[@ANYBLOB="80"], 0x1}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x84}}, 0x0) dup(0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sctp\x00') ioctl$KVM_GET_NR_MMU_PAGES(r8, 0xae45, 0x7) r9 = getpid() ptrace(0x10, r9) ptrace$pokeuser(0x6, r9, 0xfffffffffffff061, 0x8) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000000c0)=""/119) 22:53:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:40 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000001c0)) 22:53:40 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x8002, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="839c86360f92b35c64bcb93b9308627ac8dbfba070f6208f731c013ce573e9c03074a384bd1a3278e4565ed8a19310e6c284375f3c48f17c2df902e87e943926ef82798734b3b43e060c445c5ac4c0afa191f1e08cfffd8c016c3ffc25c690e73ffcf59a29e53820920d7393641a8790928c504f032af7944bf6445a7942f057fb0e8f322203a0f3f801b8b97f7ff9897962aebe9732357c8610eb469b959dbfb4ae7d5d20cdca1545018ab1699b858f44ab5fb9d5ebfd0c2f6d93eac093eb4a287a33ba335e5150a234a96ebca4288f6054e93d4106da2091c34694e10aaa17fc55e491d141d6ec14edde3fedf4cc48b75db02a44f886d1b615fd6487be9954427d782fc25f9b27fa6658bd5029c8477aa252cf7091a70fbe6471eec8993a42a3a78fa1125ba1cee3e35b62655a0adce07f1efe5327e3daed44ebfb1035d32567e7945d6524a3b637870b7ba578ae8face1a11abd9adb779db657d5c7194f80101a38cb13d1f1d2ffba655e13e7a5138ffabc0f291185e22741920634a419f9983cc5ed889f2d135614d4e0786093bc9832b0c25599d6dbab7066b439b5720c5f6312050ab05f5f86301a638eb0e1121d3bbf961ecf8c43e81387f99c70982e6f7101d2034697e2346e78edd441ed9cc81b66ff0cc43417cebb663031207e728eba7fb735f16471255d590a9fea05a4a90769101b0ea2b48af43effc4f4f10f9c31094572ef62dda96a2179982569693c398377582ad98f618610b7e9e874512a7920ed4f3d3da2d1709530f6cf4a7366acad315e9fd14f5fbdf2e7b56e5232d3ea1861316e029e5430623a6b8641b966c3a8830f78e528fa33ab89e06c3b312b3318b0ac70f7403457f2ebdd2994185c0cbaa8c2336164ee00f64ad2fca7d688327f792a5c8a6a3886193399448bdc7dcf9c01357a1b5a0c59fd5375b187823e12bae5750ad8dce8f0ccc079fa65139e50449f04083c61cbc62d3f291e98200f12d6e97c57ef1f505ba7ec1424002bbac0c004fcfbdae2d979c8f230c499e8aa574d8903adb72c198674e5b02baaf8d43d7916e96b6eea8111a3f59f3da9b952266589dde624e8b614a6a79a498336bbfbebde306ffc914a3c54e10c836f92e370f3b7d5a97a7bc30bf4cd5b1177d5a513b661f42a5ece661804763ba1e746c94b3e7e73358ce63c3efcdfdb82b6098f84155d5ab740b8b45195e9f905da8337dff36be2aaa0df8f53f0fcb3a8b4b5d47e028841547fb5a5a545ba85176c37bfebadcd03630145484a635ca5ddd88855a631d2a10d3777ae23812a686c69f3c3122d0226d83053e218d5a2cb23403364df2c77805082769340c593d9c97a752dd61c5771f6db3b1b31254027ce32271bcb2200fb01391760e361db912e1d996880ad49a4290e31f7ae5a4052c381321b5b19a323d989629c7f3bae9b2238095ce74284c649cbf51b9b7431a68150c6f512bd84596a290cfb3e0e42183378f3a7bccdef24c75231ffc32a2923f91f37ae4a70ff7b0ac148372a3b26eed984069024cbec53599b842cc023a4604045914d335b598d15ea16db7a3dc0d4cd92533b99c9874cbc94e923d5ca2e0f626e17bcbb574b95bc3a0265a00adae527fade2ff46c52c67ff651253ad63b8acf8bd2e46d1d0c6cd5b261033a3119caf70fac726e076241a4ac8ba8115eedb0aa26d0b66c953c7a0b012b878da1b60e07556c667c90d9e77791b6cd852ba2bd6ee1d682e87fde8ad35aca3c117cf73dcfa5ba5a9a454c5c856c719d7a17fb1f1c0a9b680482e3c3c0841b8bf401cff2da46bf44d5408eadfbb571536940b4a80035d65aa087478c03aa97bc48db9d503fa15fd9cbfb39db49897a68a32b2367185f32b468c1caeaffaa2babc7b55aeebde1c98ffcd473ad3237dacfab10ec5298d25843093bb557c1431c95cfb6c2e20af997b8b3bc393fb1fea12a8122d70a58034e4f2677f9f7494edf2678b7d6b17ff55288af722cf51038fe0d5a6d66ec5cfc9ff2e556607c254e5d6a2ab011dc7216551d22ec9042f8bcef9f001a0d9c81019e3188cb6219815d60dc3dfb57f28b2d5db0a9d777e7", 0xfe32}], 0x1}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, 0x0, 0x0) 22:53:40 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x890b, &(0x7f0000000040)={@mcast2}) 22:53:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x12, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}}, 0x0) 22:53:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f00000004c0)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000100)='tru\x87Qed.overlay.nlink\x00', &(0x7f0000000180)={'\x03m', 0xfffffffffffffffd}, 0x28, 0x2) getresgid(0x0, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r2, &(0x7f0000000400)={0x1f, 0x0, {0x5, 0x3, 0x4, 0x40, 0x4a}, 0x0, 0x8}, 0xe) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:53:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x38c, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000100)='tru\x87Qed.overlay.nlink\x00', &(0x7f0000000180)={'\x03m', 0xfffffffffffffffd}, 0x28, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffe13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x615cc9c700000000}, 0x0, 0x0, 0xa4e, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) getresgid(0x0, 0x0, &(0x7f0000000300)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x6b, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x32d52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x100, 0x0) getrlimit(0x0, &(0x7f0000000340)) 22:53:40 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000540)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x14004, 0x0) openat(0xffffffffffffffff, 0x0, 0x18440, 0x10) add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) lsetxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='system.advise\x00', &(0x7f0000000780)='X\x00', 0xfffffffffffffd55, 0x1) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000001900)=0x8cc65072ec08448b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x4, 0x10000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') 22:53:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 22:53:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)}, &(0x7f0000000280)) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x2, @random="80fa55336b05", 'ipddp0\x00'}}, 0x80) fallocate(r2, 0x11, 0x0, 0x100000001) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726b700008000200000000"], 0x3}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="713fa9f86481190c4213567e364dc53fb82e3d66b0b7ea8561069298658b1046c083ade8f5d1324cf5b4851bcc27ce9348442f8edbd88e4a37c878cfc81d1cc59f8f19ee6839f20b03022e4d4468e7991034c48e41927234a7c1f05fa79ea95ed6752e6b7c2054caa074d17e2f34dd62b0a37adc76954aa34a0ab4cae374c22a9ef9b7bcaa8d45d6de246eb3319afefb98e5a97b4f9e83f44bfb925829c3fe2bdc154abf851b2488dc0c7d229e", 0xad}, {&(0x7f0000000180)="281f8ae2b9d007d3b6cb43150463ee1291604dec", 0x14}, {&(0x7f00000001c0)="acef44256ab48b0b1fb5d0f0c8ac11ef9bcf9c257d6261b1def2dfa0a46f8a8988afe24f662c2488105b5a1899624cfda963499f2032b4bf1242847fd737458cfd52b67ee3ab17a8181430b1c67afdbfee2b02952648602c558dd3e06f74988e05040cd1310230db57f1d3ce3d823e2ea4359a62ab0fd3196572dd5bda45bc35a7", 0x81}], 0x3, &(0x7f00000002c0)}}, {{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)="926df4e02e624ef4b6887528641abb6cbd220bdd3175cef2346eaae001afc05958c02051bf2cb71d3931eb32e5676c4768254f2a3036f508b2835b6dc077adcda45e1552ef644385694af6b65cc2b25805e5292e41573683fd3d4a822fb5a597dc781bc0a6cc5d908ef560a152466bd18550c9b99262fbf0fc1fc3c9a162d87d5c44c564b9ea8a3e3fc2bae68783559b16b298792f7b2e563fcd2e241f84ad9dc0524cd1fdcfa6a1879594db4cd928f8c8b9ec69611b40b06bb7ad0add0a3cb34ca75a59380a1048c3eb78", 0xcb}, {&(0x7f00000004c0)="eb0264bbc65a2cb8ad41be0dc9449ea42a68fcf53d6fb24652708f744d269c835829e5bb8182c8e73dab750472dedfcc205df7e7d09883c041bb09df725b6a364bafd64637d755f18deded6d451fb5aaf09a912bd53d77307067d7deeafa7f84a40b54eb184a15bd58933383f1714e0aef4953e547eedc334b1d273d65143dc84a6498e77319b6dd76d4e6b636407bde6ea29d2a50ddba4c76ec53ed05f6931e50743402f57e2157aa4f6f2f99d02cdccf1bb4d5b6f6de1a73564b15b825169e", 0xc0}, {&(0x7f0000000580)="fc64f81878fccdc3be99f12b1381a85195964490d8944286f193a922df72d99f567895322a24337568040974dbdf2c059aebee993d7231843af52f480bae724daf536a2c517082261fc5beba55683feee3e029da12b8d1777eab33e5f951253697a547d79b9faa9fba093cc934457f7ee8918c7cb7d048708a1049cf9c65439c84f80c15833ffda52d25a4fc35d18ea66856d3bff72082c8c9d2f63d19a3b88abc7534f6d78b2026bce8fb1e01a86f2e30155729eabe2f9a954269c60a8d059bbc342acde799", 0xc6}], 0x3}}, {{&(0x7f00000006c0)=@ipx={0x4, 0x401, 0x9, "5d5bde9a5a37", 0x8}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000740)="ab5bfece07a55378a9355554b4aad975e3815b627f37992337400300e72cd32225daa682799dc46cb09bdb4f545c5cfe6617b974f6b3de6c868d7bc4d79b", 0x3e}, {&(0x7f0000000780)="80d073c35ec7764f51bb171f618fbbb329d60a5750e0ac647dcf547d51952d6f504704979120880bb613140d55b790af45e0054d4210f07ff2875c10a50868f89ea5a2cbb7929712788268a3167e3d263f34965616f12d0d386b51f3a7bc683cff1d94ee530b4fb1eaf7dd301625cc02e91d2b4565e73836496dc2838c6c38df8f910d719a68829fadc82b287b48481a95", 0x91}, {&(0x7f0000000840)="7f772b8d2bb0b2dd3e669634340d742236e66785ec6c54b8ea0ea2a38e26687c8807516a2409641d940af2c09ba27b93444bd1db5799e57fb1c3f0168945f84d8c4a5fcd944d9f6972036da86772ccb08927e2771c87f1dc1b77f149623fbbbf41e82805970ef50532d231e41d4ef9f0d4228009b1dd587e2311b4af7f86c607e2ae3caa51", 0x85}, {&(0x7f0000000900)="760cdf2be3c2a636341ffb613a34c53297c4eb7984096c1a369d5d4f081b0b2c855284536edfd23160c3b8421588cbede8394befea324ec4aa", 0x39}, {&(0x7f0000000940)}, {&(0x7f0000000980)="9acd3bb2b38e443d0b31f61d32a7245aeb301aeeec76f5", 0x17}], 0x6, &(0x7f0000000a40)=[{0x38, 0x108, 0x80000000, "aedce69ace2727192a969d95443daf5d3bc5f26aec8db836530f02c41af2e7d59eb1"}, {0x1010, 0x116, 0x212, "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"}, {0x18, 0x0, 0x4, "fc07"}, {0xb0, 0x110, 0x3, "e6675ed4993081eb93587dca29a84eb3adb113fd5243e7cfc94afb0a76113df683a4c7ca858bd2a2487e93614466e2f88865a89a6e81d7c066f6bcbff16e08688430fc90d41230ed7fc0fd75a2590b013f932ed77453f9d58ff96ade4cf593d7078ec145d5fe1c626f7a99c5124dc3dea9427584a8ca36186e1aabb54a46a78cbf513c31df0bdf23a6ddeac9ebd0d728e01988a1cb4e94070d0970"}, {0xf0, 0x117, 0x729d, "5d5179d3b86f9329e84a974aed0d6c717af0cb5ef4ad40939b997f2404b4ba7cc98203064f7e291cc607897670ce869ccd53f7f76263b586ac391939ef11ab823df46e907352d00430797b1f5dc598cc147f03ac6e662168da4d863ec82e75bb73fa83f15a7b4c3662ece57044706a3daee6e9e299ec333ce1b1e9861b408ff6d02c4579c662ca1df349d4570434c4d6a2e5736a475e67ce11536024601b636e15171e75e083597ad2845908b3ca01f81b29a5cf93a21323bd6d4eec0e88dcfe4578e0ed640901c4c442ca86d16fbebd7a279d7cf7c46891fc6e"}], 0x1200}}, {{&(0x7f0000001c40)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001cc0)="ae70123e3b869d24c2a206aafe1c5a083ce2a95dd3d9f9005ac092f11dcade443ef80f61e3d9b9b90e7318a148d86918e726b062ed95d14f28b49805c90a9c8edefca34a8369325e1b0adb4f7c6e90caee188604d6dcc629c205c371ec1dfafde2af79eb4be7c3ec2f18ef65aecdaac6f8b39935a4243d1d11057d5518aabea074581d6fe387527520851955237a27206938ec337cf82794c60f1b6c9fa54560fac0a9cf16b62b59d7b268c1b7f4f914e23ad6e83dc7e330c7144f67baf38614321bb9c72e7b69c1d8a71d89899e5d5a76e5534d1d474fc536bbc091d3de5227fa4feff22b5b8da68c8ec7555874b83c50dc6b035ff04cce", 0xf8}, {&(0x7f0000001dc0)="069ffe5c22ebfa243f40b8f8494bdd92db48a0309df624136c4a3dc53152991659a3d4ac54721a2e9ff1aae087c29f96900d7f3959de030a5d24c282fc2e931ce3d7604783c39d70f60a7a54228b5a94a4e4ecb17979a7e77322ac494be6bcd629e3837b9a3b9702a6cb905be4e195c872e202f8584e5c82315adf10ac37c763dd731b3e25b6c4118de3e4b8d8b79129820ad2278822775e6ded0da3197ca9fb8a23a917f574612f4e97327fd4cedf490b7d4b27835469501d21e6ba5cd352d1c686", 0xc2}, {&(0x7f0000001ec0)="61f9f4dc0c415fc8ec3a518431762041dbd162d423543fc8", 0x18}, {&(0x7f0000001f00)="7880ef61e5cc8a1d4a5b21c446b361c6bf5e219abb3e21026d723a0a6f04c39932cbcea4e646a64a994cc79cf3a60e5d61839ea08625e280d3f2cc520893a9f26fa4c98c2667ffcb3db4817b7f02218d547e6bb35a5ad9039082b594d4c06a23c8a1e155724755c2e55fea8be623fac0d00ceeec67d5463e8bb77ce4f5d680c591b5a47386e53dc14636505ebd650b13991f1f5069abb6dc33264b6726fe23b433e08d5096f28da6610584c6c2e2d7206bbf2358f977f8b474050dfa66062b5e5b41da9251362978480932ce549c05e5d3ea74c3b87f933115b9c12d1b8b688c7c42c3fca36bc254d023522c25f19b94efd351c614", 0xf5}, {&(0x7f0000002000)="1545442d9345e561e64a40918ce18017c2cee3fe0fde6b804f503358229cc08432", 0x21}], 0x5, &(0x7f00000020c0)=[{0x88, 0x115, 0x9, "31a8169f8ef4d19d802d5a0b72eb2d70e504a40f321ae911ee5e22983e5e31590334a8cd41bb4433ee3698fc3291e27fdbb7088e90ed7edff26e5b8e1548baf95936267c7cdad41478626d137f7431bae88660dc83fdf83060bff122a605460aa9f392fed2ab84e681604d53553b039465761a24395b"}, {0x58, 0x10a, 0x0, "0cfd5ff6c3bc5e317878d7bf3a21f47bdf3e1fdaad6c39e58e206c517cfa81dcfb744faf9d10a1329786423dd7a205343821d09765b400af7b15910ab1d7a02c9b"}, {0x78, 0x119, 0x3, "34d3ec7ead3ee9ddf39ab19a13fe3fad6c7d4d5138e5f31689a7747b2a786436b4298a9d0a2ca79a1737341b30c526dc22a3041ea9ec8192c6127c3dfde2ab0376d4c68898a5e0a125559b08131733f907c98b4d2664c110e56efb072362728f98b8803903"}, {0x78, 0x0, 0x6, "b7885d185d6d9d26122a53d6a0e0a6b1cd7c29d187dbfcc6a96187ecde97adaa2d3bb765bbd70581d3277877a4078ec1438fc32c2a288b7ce55f50db3e2dd9f10516df7ca2035fa22b9ba0b95dde6f7c0c7b7b0e970d449c80158b977cc8544119b915ac694a3e"}, {0x50, 0x105, 0x80000000, "e3d0c81b862bcc9493e621f7283ce7b05d8742f57f5721f6221a0bc31435b15b1a835608cef8a234a4d1deb4a301f2856ade0b539fef61b95d93713369fe"}, {0x98, 0x0, 0x64000000, "d3a611477bc0c78274b1cde68cd02116981051e55b84b2db023b53f42e08a6895fedc77277314bed7603f4527a8ca3a807064acedec72948790754120241ed8549bcd02a4561ba1a7ea53afa1ce9dc1a78b7eae080b41ef1d053a822005a1b269d3740ed2c47b88313663756588a5ec408b5a027e5d5a0dba991064262899265b15a82eef4852d5c"}, {0x100, 0x0, 0x3, "37a8c2fc7ebb6731bb881e984f4cca0b22c43508f1446b19fdef60acf52bc255982d466751d19ea122075ec4f0f39681d35f84ee79bbae85fd77197a6881447b9222b4f1ecb910a4917cb2044399d3dce8ed8f5b8f5468c5bc5f92d64a578b633b1379e6be4a737a9ccef34221929fba7bcb4653c0bd3c0996352440112dca117db34caff8e9520b1681e63b4c37a7a3c22986871f8431cfb926af2d77c7ef94c1b3f0247034ca6a9ea5ed8d8ae2557483971f16ac1d5f03afc88e2cb951bcfde65ac84f8d61b596dd6e164daf03f69a5aeefe29a09f8397662560fe3cc629130c0776c5ed982538bbd35e6ca2"}], 0x3b8}}, {{&(0x7f0000002f00)=@xdp={0x2c, 0x5, r4, 0x1}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)="3d9705d7598113d1f94a318d", 0xc}, {&(0x7f0000002fc0)="57754d326e6a5f469cb2a7c04dc836124bb9caab9127f0d781e941f97192cf8d82571410a8cbcce5722a729b5f870b715a181622e6e66a4b81ea626c0dedc3ab4c87f53116c305ba3ea0bc3fa88b8cee8fdb99dfca3ff8", 0x57}], 0x2, &(0x7f0000003080)=[{0xc0, 0x0, 0x6, "82de0c28033f08e281c9cfd125ac92f998d73cc98c0790ec971255c2d0e55ddf4179e8911a9f246dd7408833f4283dcb2511931a17ce10d3c07853f28cbdd8247a8bc1f079e869d09fe820b70c48feea62985cd89bf8275649723b94a3b7681109e3a3f4e7c207a18c6dc9f1a9d7b547441b141d30e812c1b3373b21eca85a2452bc455b9a45ef8d2ca3f55e77d40035333b1cfa17df2302f379871e6d8a78efc6a321b3b51edfd88459"}, {0x1010, 0x10a, 0x9, "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"}, {0x1010, 0x7801e233e8c671a5, 0x10001, "43b05e626e65f1610ec30f19a79f1747b44f40375e8f8a1b5c4ff441483be4819f0efa07575c697eeceaf7b00fdf12b7ddd658337dd9bfabde98fee49550acf03cf2663751421650b421ce59cb2484cd407d71e6ff5ae530b7baf4cee9aff3802faf4c1989a0ccf1928cefeefcf59d848e81e9221497fcffdf3246bf95d599b270347b0c21793ac17e9d1e22ba1b0b1e1cba28eafacf1378f36ab41ab1d44bef68640bcfbf5036534a44ae616c6eabdce20d6c9eb93b410d6c4f08de9727ea95747a93067a9c6ca9dfd542d7964945d30838e64f983715be934ac3c0a19efdbaf0ee76364bcb8bfdcaf69d634e58811c79549b31565588dc102c5baf8844c1e00d90684e73531c8d65c4c3ab9c081e96d53c74f56a6bbb2c08c5e3a75c7f50704c9e529f08270bf8905b0d2ba999ad6b2bf477a0f0354ac4bd8e739ccc09a3f184860bc4dc032e40be1234738c66cb4df5ecf272cd904e4f3cc48358e913c9513ae95f4d4bb9dc5651940fde43b6499c8f164b2e207093c1bb53a5e6ac21365219f07847ee8b844c894b90a6938305635735df3a3f097967309eade794654605463b783d39796c1f2d6ebaacde576162aeb518592000471b9fda2d43799d436e7910be210f09d6886449b00d70a5647ea563b8bb33201a2d8ac9dd7dfc0789bbe28f898e301d797349b7a3d63609ff3ef4ba32dc7c5236cbe44ee7a94678fd0b40619269cbae4ce7a6526ecf1d46b3584b93e6e1b1600fbec55554897c5f729b7c76ccaab4640b0924c28fd8cfed4517d3d09c5d10eb1f9d2af53738df7f26de69006ee9baeebdf4ab832d5d72d08ecae6d1910ac410da7b4829261525a2100ffe534f61d8bff25d134cde2bf8005a7ea17a21bedcd5d439a545d6581a2838e9aa891ea28b8aee7facb304b4c5bfd813287123f621ad3763e4872f26f740744256be6d307c55592e88fef7790c19338783b82278971fa923da223ca45cd1d89012facfa2faedf1d9a78fc92a391621d2f06332d2b80b09b5baaa0846e20957d4b22170d9356ee198caa9eb98990826a5760a7a835e43966ddefed254ab81f868a2ff89f22cb2a5810f92b05418f155e019adff4ba50cbcb836af3005f607dc28d2de9a617d1d0aee93072cebd3c1327bd463c564e1ca229f53e8833076cca735064907e7289ce9e993c7598591619ca0330532c43e43cbce210733b6a134b19c5a4e20045ee19e403f0bd4c21d4438e54c7349b9cc94ebfa22f7f33aab4870a71cf31a29e5e7cd6595b27180f2c79463de21290ed8d64eac0e1f4fd0be69b05d99343600f94feef57519fabc8cc28d692f48313ac0caa595f30c57e08cd56b6d70e3056d327375fbb7e901805aa56e67a75d29f0128eaeac2d4d75754c6f693bc269ab215e3d5792004b509cc9e76caf0a925bafe2afd51137789180fde00e6ce1ee47b4fdca63c4db98aab0ac0de4a71eba59aaf274cd455b3dd629f15c60cff0d8ce0e557b952001e7bca0ab5a85828b8a9ace81974a95b7718529f35d7d140a5df1f6825b3e6c57f7beb93a760a9bf03826833a5f67ce387b719ffe8e6cdc01c56efe738a2a72208fd650fd558cfd2f4130d1656d9f6395949550218fdfb55c181dfd1ed89d10bdb2cfc228f0604477b8512b150585f75acceb50ff18a6fe644c0ae4fd95cafa303c7cc1a14c34962f2b3ffb11d4ca361e9b2e205e9dd18cbd7eaa09f9b228b8e1d1384fe1e7530de891a1e14206ad1b408d421ba8938f18f1c500b57a010e5a5f32013b35258292ace65fcccf95a03c192f7148dc3d29c26e77c2d8043cdd5e102ef19d9a316891240367ded3a7ed3de6173c0782859ef6a2ed5c5498e34e75d424670f40132e503222ab87195e3150cb0a2d9faa032f38a4fb64cf3c6330153ea3091f311903f31f85e14f3a19c81c6a2a4c6a3a33dead9b7a2a5336e0e07760e9d08991546e86890011140b304361215095cd57d97e5edccaa3aeef705c336bc27f6812540ab418217dffc84178f1f840e3468fcf26678d7fa079c7ffef18beb3527cb29bb8d90397104927c864ec0263f21ef552e88fe550309ddcaf140a41f35e4b6496821dff0638769de5ad4aafd50ce398518e700002bb87c9106c42cdb20e34e33df76d3a1bd4d88bc8ad1c7aaf02bfa5e5831cc6e3e6581cbd8b165514ebfe0a6aa7580b9fb283a2aad2d06b670f7e73059fd8752a71995249a2a527e79797acf1ec4554ccdd6ee246907bc24a9ab47fa94ef1bade4409c471f0319b1ca6f78617b339caffab477e1275678dcf2407003f86e4e26639df199edda3b515daf9771edbfd67f4241dc703253bb43612c1e6f2235f5f580f668fa0514448def14028dd5c0ae9769824463a0514a4f1eb73c58f6915110a18005a06add0e9b7f91dbc9a6b16a0b402dad82ecd28943053510b1e78b99f719583d4523a847bd9b3ef74814f18d01621960b7b13a99ed64380db444cdf361c04564f3af66bfc7f9734d3f8950628522dd18c4e07c60fb8020d4c8a3b5cb945ffd16e56c3dd59f771a30cd97cb24705def82ce6f3a9b183354a9cdcf664d7b5a8ac36cb62b4a1a3b7f065c712876a160cb4a00064e3336903402b3b09dd0b5482586ff0a1efadc486d0d9013bfbd719ab139f64ae0a610d648235b0d921b18dd7af835c7085967f6dbe3868d1abe849450d8607dcc3bbf21c5d7e15157debc448bc001579fa601c4653d5144355820adf28c5c0f01c4f767d9b43571601064d46d588764f43b8ad111d8cc982889bf3595319222317fa352234509b470690ca0738bab8a62e1164bae5a579a502bab086a1b417b35cd510a60bc9f3e02be373c4110668af7e6b1e3f56d5e6f86401b31bcc97c82cefabe0c52704f9602385c8cbf4d07c67c67a6235b5a904643ef3c98e2799d242c5414b1666f6f568620377a3baa741f1349c10cf99e11ffaf66b0f2c4692e3151289ae864f42f4371389269ed5c40c423295419de77e22a944f9df2d0d211d0d1c9fb0842bb65c1d02dfbe72c7d02a7a041e4d0c6eeddc09e5c064107a5a552cdceda5fde0c4d74146d55ae3985728ac03ab538ac94e6b5b694ac9332b0390913b45fbd0c5fc2305fd34c614a49ab6f28c38f56d04b2f691e100b194c5e7fddedd13ddb4115c12ae64efd5d273f1f7c6d92cd52e99522b99affab4e8cf3ce0f45a652426a0d7c8d8045ac9171541055cfb3ac750cfe926fdc9a27b980a4b0b7c5370579105e53efc0a6e19b476d3459915a6a5fd82c16f0f00d788a3a4239da4fcf6ceb340d421be03b0894d6379d457be9ef53b8ae8460e3978240dae36baea8f0be091aade2dfe30126f667c80884f129121e25a48d8fa6065b7f72b24ccd352eb984fea71b97e6289f8b19b64e4fb661310549004320f6508bdb69faec4d42c875397a84be341e09b69104745bc0acd80a49663a7d75fab5de10e8498bc0ce06daf94b505584967becc21a31ba5803f00cbcba9c7381fdc17dfd9b30949c0539a9c78a2b48c17436ed86118215882755d819bed792ebd96ae35e2597acdba81cb4933adaf68a984744371e8e4b5db5576ab77fbb41a1e5b0f3af2ddd63221ab72b7629426ff270317e85020819b4f350181741ece68c797fec86dcd99f75d934ac8da4e1e09759fcbdfc05e5dc9cbb560b0b358b9792378b3362a017a2c302cce4500047dc971f1ac3c361416e53956ae4a366690d692ffe42e3cfe45ad77faf25648e653a8fb802831acc8a78c924eb4204df8efd5f8722b171f4b6ea7aa3cb22a764a856d9512dcab785ee09ff9703d57ed78c745d9acefc7afa22a5bcf937c07f4d857dfeae8d2fbb7d290dbeea1210b9612d8ae9c4247ecda42c129c11ff084f78106e53afe9b89a6aade844ddfa0a60b657fbe72d8a77f52bb6d4d34701b5a625fc5bb7492f091cd3a8227d166d4561282180bd1f34da76e747976f120514771731eb918522123df8c93c8be5aa1dfbc158bb8e027b4abad381d60796312b593d0307ccdb76cd13b5ec55fd0896979622d7ab7b87054b3aefd3f522431d987508a20927e7e41cb4c6b06d7286af41f14e92a7b92146c4547821f9339aaad404f1ca58ce1011898a50f43dec21ea0f0d8095663a8d308ccd6cf654b88891c6760211aadd8a8fb797b991fc5654931edb55f9093a60d37ea5aae19ca2f0451cf01cba5c576ec1c5644302b796d60b45e613db0513f509fc926dc9e642dda3a70f508cc5710253af8883e26bc90d52f4414fcb4154a43bb5128546eb2b1d533384e5649c09e0d42b7c69778781bb515b1be0a372466d174fe1665f68e073e15690c17da617290c06e4a8a1af9b6f1ec1cf138ac3e962f31fbd7e8d5541c59f6198270a2a3fb4fff15c4cf90a0d5d6e5aea30dffee137cec4f2ab62c7fe09bd39c261295233b2cb4c59b93b21aa79bdc508205a53fee8db933a8229e28839a2256b43be8527eaafcbd66c81e6fc93a2b215e1d856d24dfc985663e06a0710de77b3ef713cc0374b2c92a33993101e93ad0c01a9b3e268cdf257af5c550f2348e32f233280285534a6dfe71945320dd4f873592a237c45a1b585489dda37460b6fd45b5e6acd268824b91cd6831b3e2fa8769e5ddc4ca3c3d5a44f6e6d1f942ffa68f9a694a2827ee34b008f46823ee2c21b0159c236d8ed5f15af1f3470b97bc098a15e9210d39cc2cd1a740e5302949ac7be5c577a3b97c9ab10cb3db19a676e39ef71de73c32b8d7a5b56c2334bdff027f012f147ba2ce52d0321cc510f031470e68c87381030eba89acdefee6b5f2e51e3f1d671789d4223a1409a43bf9e24dc4a1bfbd910fb098c03ceb5d822479df6c3ff4c9793256aaf6832897d3dbf0bff28f9a532490b005e42b9dd62adb874aa8b8aecb3d572760c66985be62da708b5ae0ad19bc67582b9181cdedbbe653a31b1caebb16f29991f01e05cefdce1d9ea4db1e8438ddf3c06897679fc215508f079b188f7fda34581bf719f1bbcf495ba98392b66dc5b5b8f364bc4b1a2a30b406202e10585f1248e3c9d3236c74bd2ded56db120f89e41922866b61a7c0f61d473a672872ac02f308700b6ebf6a993fb4473cd69ddeb204d9d8c843b149eb8adf530d682af883e12c14681df867f54d58c8c2cd21bd5a94ea48aa377a25a2ef51458c2f44f50224207f3be53cfc1efefdf9a090f7d8f81fac540ec0962716d38671df56edc20a8880969008b6793efc4f0ee2ef1879481a798624fd6eb88a93ccf17dadcf11dfdbbc11ab7e72fd77ae5c3ddceaf8f11dc2f479842d593f2bf29100209ba6759b004e2faa5088dd3d07de046e2c6513afff5a0e8ece0929ef7cbc2a48426402635afe6e37d9ada9908f861a681c0332a45f8bb5291adaf69f097544c1b9434ceb30aeb9b4af80a85d22e72f23b364a2cd10ba771cf400bcfcf3bf908e9f6d2be138a3ff2adfc15ebd3bd32de73991f4f894c170a2be50b9f20224920c0712da39f6fbc0a9c186b0f07b25489d358f192c34ea207c8b0c2488a663f4eb305cf6afb585dd8fb5ce372f2c043b6799681121d4cb61646b0e86a89ae3c371444a7472a92b5f3027660c0ab4cba3581b88a59aaf3eedb9c5c5b57bbdfe7f225d92e7cc184c964c34ee9fff98fc9464feb1ddcc68889a0f923465e396ed7aa5f473cc1358d7fd1dbf263c8df09450beb1aa570d5b3c398c2c7401bca946d2cee85fbbbea68383a561aaf9e8e20b567d6dd3150748869c4562b434f4394835e5a5732a936ac911748cf54b81faea235d7e209b"}, {0xd0, 0x198, 0x8, "2fbf461ac31e5ba0cede14c67c60ec4ad00a9fecf512edc4d7ecbd6613c54d148cda625d8e9a149b86b74879ccc7932c5ab70bc3ecb665f69b5459f594a1620ffebe44e9ffca5176fc3e07fbb94010d13cf03e3775c55577676c63d9466b052a44d7cf23d6a8c65de220990e22fc784c81f3a3e1705297ea08d80b82130c87c7c4a60bb12dba02d486c04c441bed7bb661f6cdc65a908f51dd89c4a9f4b402ece8c37f4c8e5363e0908d0a9dcc6bebbfade5bdb3e73c0f136173a6ab74"}, {0xfd0, 0x113, 0x0, "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"}], 0x3180}}], 0x5, 0x20000000) getsockopt$inet_buf(r1, 0x0, 0x4, &(0x7f00000063c0)=""/244, &(0x7f0000000940)=0xf4) 22:53:49 executing program 5: syz_emit_ethernet(0x6f, &(0x7f0000000000)={@random="6faeb4c40dcd", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @udp={0x0, 0x0, 0x4d, 0x0, [], "610b894ede4e92b96d5240d0bfc2337c52d104393a132178b1b7c3ae4dbd76116a65c571a96fcb71b6903f05a5cc33d98cd3a6d64b29eb23107535e48409fded1ee5059c61"}}}}}, 0x0) 22:53:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/95, 0x5f, 0x40000000, 0x0, 0x166) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008640)=[{{&(0x7f0000000640)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000780)=""/78, 0x4e}, {&(0x7f0000000800)=""/255, 0xff}], 0x4, &(0x7f0000001940)=""/253, 0xfd}, 0x7f}, {{&(0x7f0000001a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000088c0)=""/103, 0x67}, {&(0x7f0000001b40)=""/147, 0x93}, {&(0x7f0000001c00)=""/252, 0xfc}, {&(0x7f0000001d00)=""/147, 0x93}, {&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000001ec0)=""/251, 0xfb}, {&(0x7f00000087c0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/191, 0xbf}, {&(0x7f0000002180)=""/4096, 0x1000}], 0xa, &(0x7f0000003240)=""/146, 0x92}, 0xffffffff}, {{&(0x7f0000003300)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/58, 0x3a}, {&(0x7f00000043c0)=""/23, 0x17}, {&(0x7f0000001fc0)=""/96, 0x60}, {&(0x7f0000004480)=""/150, 0x96}], 0x5, &(0x7f00000045c0)=""/25, 0x19}, 0x7fff}, {{&(0x7f0000004600)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/171, 0xab}, {&(0x7f0000005740)=""/251, 0xfb}, {&(0x7f0000005840)=""/223, 0xdf}, {&(0x7f0000005940)=""/193, 0xc1}, {&(0x7f0000005a40)=""/215, 0xd7}, {&(0x7f0000005b40)}, {&(0x7f0000005b80)=""/41, 0x29}], 0x8, &(0x7f0000005c40)=""/29, 0x1d}, 0xb3}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005c80)=""/243, 0xf3}, {0x0}], 0x2, &(0x7f0000005ec0)=""/191, 0xbf}, 0x4}, {{&(0x7f0000005f80)=@caif=@rfm, 0x80, &(0x7f0000008500)=[{&(0x7f0000006000)=""/195, 0xc3}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/115, 0x73}, {&(0x7f0000007180)=""/236, 0xec}, {&(0x7f0000007280)=""/42, 0x2a}, {&(0x7f00000072c0)=""/146, 0x92}, {&(0x7f0000007380)=""/227, 0xe3}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/106, 0x6a}], 0x9, &(0x7f0000008940)=""/107, 0x6b}, 0x8}], 0x6, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x228400, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x3cb, 0x8, 0x40, 0x85, 0x80, 0x0, 0x80, 0x69b8cb45331d9026, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb, @perf_bp={&(0x7f0000000500), 0x4}, 0x10, 0x400000000007, 0x0, 0x9, 0x7, 0xfffffffe, 0x2}, r6, 0xf, r7, 0x9) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) dup3(r3, 0xffffffffffffffff, 0x80000) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, 0x1, {0x7db}}, 0x18) mlock2(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1) fchdir(r8) syz_mount_image$vfat(&(0x7f0000001ac0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10000, 0x0) timerfd_create(0x3, 0x80000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:53:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f00000004c0)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000100)='tru\x87Qed.overlay.nlink\x00', &(0x7f0000000180)={'\x03m', 0xfffffffffffffffd}, 0x28, 0x2) getresgid(0x0, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r2, &(0x7f0000000400)={0x1f, 0x0, {0x5, 0x3, 0x4, 0x40, 0x4a}, 0x0, 0x8}, 0xe) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:53:49 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x6934) keyctl$instantiate(0xc, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) dup(r1) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r2, 0x0, 0x0) keyctl$assume_authority(0x10, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="03c0e35a39d1b978706a3449f303d2356d6aac55002bf8d700c3c74a2194b32f4c74066e62f69d8eb2aa7ef2f0517f468cd57ae2dec6e937134fd2072f757004b5a72142e9fda0a6f404530ec94c99c0b7a5d69acf0583a0a8258749e5e5343e"], 0x1}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 22:53:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:49 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) fcntl$setpipe(r0, 0x407, 0x0) [ 428.206005][ T8647] FAT-fs (loop1): Directory bread(block 8) failed [ 428.212593][ T8647] FAT-fs (loop1): Directory bread(block 9) failed [ 428.219423][ T8647] FAT-fs (loop1): Directory bread(block 10) failed [ 428.226314][ T8647] FAT-fs (loop1): Directory bread(block 11) failed [ 428.233356][ T8647] FAT-fs (loop1): Directory bread(block 12) failed [ 428.239998][ T8647] FAT-fs (loop1): Directory bread(block 13) failed [ 428.246766][ T8647] FAT-fs (loop1): Directory bread(block 14) failed [ 428.253710][ T8647] FAT-fs (loop1): Directory bread(block 15) failed [ 428.260924][ T8647] FAT-fs (loop1): Directory bread(block 16) failed [ 428.267825][ T8647] FAT-fs (loop1): Directory bread(block 17) failed 22:53:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0xfffffffffffffeda, &(0x7f0000000080), 0x10d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9b", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) [ 428.688451][ T8657] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x124}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:53:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/95, 0x5f, 0x40000000, 0x0, 0x166) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008640)=[{{&(0x7f0000000640)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000780)=""/78, 0x4e}, {&(0x7f0000000800)=""/255, 0xff}], 0x4, &(0x7f0000001940)=""/253, 0xfd}, 0x7f}, {{&(0x7f0000001a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000088c0)=""/103, 0x67}, {&(0x7f0000001b40)=""/147, 0x93}, {&(0x7f0000001c00)=""/252, 0xfc}, {&(0x7f0000001d00)=""/147, 0x93}, {&(0x7f0000001dc0)=""/219, 0xdb}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000001ec0)=""/251, 0xfb}, {&(0x7f00000087c0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/191, 0xbf}, {&(0x7f0000002180)=""/4096, 0x1000}], 0xa, &(0x7f0000003240)=""/146, 0x92}, 0xffffffff}, {{&(0x7f0000003300)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/58, 0x3a}, {&(0x7f00000043c0)=""/23, 0x17}, {&(0x7f0000001fc0)=""/96, 0x60}, {&(0x7f0000004480)=""/150, 0x96}], 0x5, &(0x7f00000045c0)=""/25, 0x19}, 0x7fff}, {{&(0x7f0000004600)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/171, 0xab}, {&(0x7f0000005740)=""/251, 0xfb}, {&(0x7f0000005840)=""/223, 0xdf}, {&(0x7f0000005940)=""/193, 0xc1}, {&(0x7f0000005a40)=""/215, 0xd7}, {&(0x7f0000005b40)}, {&(0x7f0000005b80)=""/41, 0x29}], 0x8, &(0x7f0000005c40)=""/29, 0x1d}, 0xb3}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005c80)=""/243, 0xf3}, {0x0}], 0x2, &(0x7f0000005ec0)=""/191, 0xbf}, 0x4}, {{&(0x7f0000005f80)=@caif=@rfm, 0x80, &(0x7f0000008500)=[{&(0x7f0000006000)=""/195, 0xc3}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/115, 0x73}, {&(0x7f0000007180)=""/236, 0xec}, {&(0x7f0000007280)=""/42, 0x2a}, {&(0x7f00000072c0)=""/146, 0x92}, {&(0x7f0000007380)=""/227, 0xe3}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/106, 0x6a}], 0x9, &(0x7f0000008940)=""/107, 0x6b}, 0x8}], 0x6, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x228400, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x3cb, 0x8, 0x40, 0x85, 0x80, 0x0, 0x80, 0x69b8cb45331d9026, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb, @perf_bp={&(0x7f0000000500), 0x4}, 0x10, 0x400000000007, 0x0, 0x9, 0x7, 0xfffffffe, 0x2}, r6, 0xf, r7, 0x9) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) dup3(r3, 0xffffffffffffffff, 0x80000) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, 0x1, {0x7db}}, 0x18) mlock2(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1) fchdir(r8) syz_mount_image$vfat(&(0x7f0000001ac0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10000, 0x0) timerfd_create(0x3, 0x80000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:53:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) [ 429.523408][ T8635] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.530964][ T8635] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.609524][ T7773] device bridge_slave_1 left promiscuous mode [ 431.616778][ T7773] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.669703][ T7773] device bridge_slave_0 left promiscuous mode [ 431.675995][ T7773] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.759235][ T7773] device hsr_slave_0 left promiscuous mode [ 431.799111][ T7773] device hsr_slave_1 left promiscuous mode [ 431.850123][ T7773] team0 (unregistering): Port device team_slave_1 removed [ 431.863100][ T7773] team0 (unregistering): Port device team_slave_0 removed [ 431.892854][ T7773] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 431.952707][ T7773] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 432.072227][ T7773] bond0 (unregistering): Released all slaves 22:53:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() getpriority(0x2, r3) socket$inet6_tcp(0xa, 0x1, 0x0) 22:53:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:53:59 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x6934) keyctl$instantiate(0xc, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) dup(r1) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r2, 0x0, 0x0) keyctl$assume_authority(0x10, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="03c0e35a39d1b978706a3449f303d2356d6aac55002bf8d700c3c74a2194b32f4c74066e62f69d8eb2aa7ef2f0517f468cd57ae2dec6e937134fd2072f757004b5a72142e9fda0a6f404530ec94c99c0b7a5d69acf0583a0a8258749e5e5343e"], 0x1}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 22:53:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000010801120000000000ff0000180001402a6574683176626f780000b4b973656c6600000000000000"], 0x2c}}, 0x0) 22:53:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f0000000640)='-'}, 0x20) 22:53:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 437.229196][ T8699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:53:59 executing program 5: perf_event_open(&(0x7f0000001d00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 22:53:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:53:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3180}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x40080) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000140)=0xffffffff) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0xfffffffffffffcdb, 0x15, 0x1}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r1 = socket(0x1000000010, 0x400000400080803, 0x0) r2 = socket(0x1000000010, 0x400000400080803, 0x0) fcntl$dupfd(r1, 0x0, r2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x6, 0x4) mmap(&(0x7f00001e1000/0x4000)=nil, 0x4000, 0x1000004, 0x8010, 0xffffffffffffffff, 0x7bc2a000) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x10ffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:53:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:53:59 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) lstat(0x0, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x7ff}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) munlockall() setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) [ 439.443678][ T8738] IPVS: ftp: loaded support on port[0] = 21 [ 439.491116][ T8738] chnl_net:caif_netlink_parms(): no params data found [ 439.515022][ T8738] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.522287][ T8738] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.530118][ T8738] device bridge_slave_0 entered promiscuous mode [ 439.537261][ T8738] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.544670][ T8738] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.552420][ T8738] device bridge_slave_1 entered promiscuous mode [ 439.568573][ T8738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 439.578869][ T8738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 439.596395][ T8738] team0: Port device team_slave_0 added [ 439.603117][ T8738] team0: Port device team_slave_1 added [ 439.671371][ T8738] device hsr_slave_0 entered promiscuous mode [ 439.729365][ T8738] device hsr_slave_1 entered promiscuous mode [ 439.799113][ T8738] debugfs: Directory 'hsr0' with parent '/' already present! [ 439.812871][ T8738] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.819948][ T8738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.827331][ T8738] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.834393][ T8738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 439.863211][ T8738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 439.874515][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 439.883146][ T7601] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.891042][ T7601] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.899857][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 439.911444][ T8738] 8021q: adding VLAN 0 to HW filter on device team0 [ 439.921315][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 439.929817][ T7709] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.936915][ T7709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 439.951540][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 439.960167][ T7601] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.967235][ T7601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.981281][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 439.990138][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 440.003524][ T8738] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 440.014074][ T8738] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 440.025982][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 440.034253][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 440.043081][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 440.051583][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 440.067864][ T8738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 440.075806][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 440.083796][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 440.827331][ T8746] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.834474][ T8746] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.679554][ T7773] device bridge_slave_1 left promiscuous mode [ 442.685870][ T7773] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.739791][ T7773] device bridge_slave_0 left promiscuous mode [ 442.746085][ T7773] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.839284][ T7773] device hsr_slave_0 left promiscuous mode [ 442.879159][ T7773] device hsr_slave_1 left promiscuous mode [ 442.926089][ T7773] team0 (unregistering): Port device team_slave_1 removed [ 442.936129][ T7773] team0 (unregistering): Port device team_slave_0 removed [ 442.946559][ T7773] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 443.002510][ T7773] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 443.078483][ T7773] bond0 (unregistering): Released all slaves 22:54:06 executing program 2: shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000001ac0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:54:06 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a"], 0x37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 22:54:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:54:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3180}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x40080) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000140)=0xffffffff) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0xfffffffffffffcdb, 0x15, 0x1}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r1 = socket(0x1000000010, 0x400000400080803, 0x0) r2 = socket(0x1000000010, 0x400000400080803, 0x0) fcntl$dupfd(r1, 0x0, r2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x6, 0x4) mmap(&(0x7f00001e1000/0x4000)=nil, 0x4000, 0x1000004, 0x8010, 0xffffffffffffffff, 0x7bc2a000) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x10ffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:54:06 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) lstat(0x0, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x7ff}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) munlockall() setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) 22:54:06 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffffffffffe}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:54:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:54:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:54:06 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a"], 0x37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 22:54:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x1d, 0x0, 0x0) 22:54:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 445.051706][ T8778] can: request_module (can-proto-0) failed. 22:54:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x277, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r1, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) [ 445.295140][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 446.464811][ T8791] IPVS: ftp: loaded support on port[0] = 21 [ 446.509661][ T8791] chnl_net:caif_netlink_parms(): no params data found [ 446.534554][ T8791] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.541632][ T8791] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.549341][ T8791] device bridge_slave_0 entered promiscuous mode [ 446.556818][ T8791] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.564008][ T8791] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.571962][ T8791] device bridge_slave_1 entered promiscuous mode [ 446.587123][ T8791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 446.597589][ T8791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 446.615412][ T8791] team0: Port device team_slave_0 added [ 446.621829][ T8791] team0: Port device team_slave_1 added [ 446.691214][ T8791] device hsr_slave_0 entered promiscuous mode [ 446.739453][ T8791] device hsr_slave_1 entered promiscuous mode [ 446.779191][ T8791] debugfs: Directory 'hsr0' with parent '/' already present! [ 446.791966][ T8791] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.799116][ T8791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 446.806406][ T8791] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.813591][ T8791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 446.841359][ T8791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 446.853169][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 446.861604][ T7601] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.869485][ T7601] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.878146][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 446.890006][ T8791] 8021q: adding VLAN 0 to HW filter on device team0 [ 446.900269][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 446.908572][ T7630] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.915705][ T7630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 446.925519][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 446.934419][ T7632] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.941592][ T7632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 446.962013][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 446.970991][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 446.980025][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 446.990868][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 447.003353][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 447.013344][ T8791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 447.026493][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 447.034054][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 447.044956][ T8791] 8021q: adding VLAN 0 to HW filter on device batadv0 22:54:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x1764294) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)='*', 0x1}], 0x1, 0x400) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/2, 0x2}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0xf27c) 22:54:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:54:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="01019fc98a35b2e682c7b607e24b9b510485594eca80dda9d09c3d49a48d11c1c672782538282f7ec4499c2804f0bf5062387adfbaa3efd97d966ed38b7706d485b2faab77a8480c1213817679e7974cf396b69bd7ca468fe997d177e24c07981b1cf5e33ff3b0b11ab809", 0x6b, r0) 22:54:16 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) lstat(0x0, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x7ff}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) munlockall() setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) 22:54:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x0, r4) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000940)=[{&(0x7f0000000480), 0x0, 0x8}, {&(0x7f0000000880), 0x0, 0x81}, {&(0x7f0000000280)="c94ae21f", 0x4, 0x8001}], 0x6400, &(0x7f0000000a80)={[], [{@uid_lt={'uid<'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@euid_lt={'euid<'}}, {@fowner_eq={'fowner'}}, {@dont_appraise='dont_appraise'}]}) rt_sigqueueinfo(r3, 0x2c, &(0x7f0000000480)={0x3e, 0x0, 0x1}) write$P9_RREADLINK(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="3a258211f663a7724bdef64546bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd6786261808300200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c030601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b288c601c0c47cc79d749fbd68abe8f0d453677c7e7f95c7d70472f7d3981e50"], 0xc9) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r5, r6, 0x0, 0xedc0) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 22:54:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffffffffffe, 0x1}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 454.800807][ T8811] encrypted_key: master key parameter '' is invalid 22:54:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:54:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000480), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) [ 454.932583][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 454.932601][ T26] audit: type=1804 audit(1573599256.766:31): pid=8822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir301253001/syzkaller.1kbnkt/39/bus" dev="sda1" ino=16682 res=1 22:54:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:17 executing program 1: 22:54:17 executing program 1: 22:54:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 455.746902][ T26] audit: type=1804 audit(1573599257.576:32): pid=8846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir301253001/syzkaller.1kbnkt/39/bus" dev="sda1" ino=16682 res=1 22:54:22 executing program 2: 22:54:22 executing program 1: 22:54:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:22 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) lstat(0x0, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x7ff}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) munlockall() setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) 22:54:22 executing program 0: 22:54:22 executing program 3: 22:54:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@rand_addr="e32cb1c2d12ea067a80d04e434758857"}, 0x6e6bc0}}, 0x50}, 0x8}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) 22:54:23 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000066001900f07f00000005ffffa6fffff7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ff0a, 0x0) 22:54:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/218, 0x2c, 0xda, 0x1}, 0x20) 22:54:23 executing program 1: socket$kcm(0xa, 0xeb1dc10a0624f4ab, 0x11) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)=',system\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x1, @perf_config_ext={0x0, 0x2}, 0x0, 0x1, 0x2, 0x0, 0xfa28, 0x9, 0xa33}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="0157beb73f0ba0a8994677450a0f73b8493884f320accda9c647e02a605725"], 0x1f) [ 461.390489][ T8865] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 461.438207][ T8865] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:54:23 executing program 0: socket$kcm(0xa, 0x0, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) mkdirat$cgroup(r0, 0x0, 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="0157beb73f0ba0a8994677450a0f73b8493884f320accda9c647e02a6057252c6e2b5f65c2"], 0x25) 22:54:23 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8b35, 0x0) [ 461.498887][ T8875] device nr0 entered promiscuous mode [ 461.639539][ T8882] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.4'. [ 461.685509][ T8885] device nr0 entered promiscuous mode [ 461.766803][ T8875] device nr0 entered promiscuous mode 22:54:29 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x8002, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:54:29 executing program 3: futex(&(0x7f00000000c0), 0xb, 0x1, 0x0, &(0x7f0000000200), 0x0) 22:54:29 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:54:29 executing program 0: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:54:29 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) lstat(0x0, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x7ff}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) munlockall() setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) creat(0x0, 0x0) 22:54:29 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) 22:54:29 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = eventfd2(0x5, 0x80000) write$eventfd(r1, &(0x7f0000000040)=0x400, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) memfd_create(0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a3133646119de67f94cdca359fd4965a68bc033a79fdead3703e6e1b9539c01da06c3f9c50fd2dcfed6a55c591e327cc61a5e19de4eb9ed14fec51c7031aac2502c5c9355a9011b81db3c2df97a5450d20d10c8fcbd73669fd5b9a140eb3b718cc0634ef321e9db41ac6a52c8a87fabddaf385cfd0979341c8f219bb19166f8c2f8542e3d91512e3717c6e9f1cd111ad8106985517ca738f541d0c418083fc2b7de5fda83e192c49a9e3efd1449c7db3f033071d104d58319d51d84089294cd42d7f4"], 0xc5) read(r2, &(0x7f00000001c0)=""/84, 0x54) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:54:29 executing program 0: 22:54:29 executing program 1: 22:54:29 executing program 0: 22:54:29 executing program 3: 22:54:29 executing program 1: 22:54:37 executing program 2: 22:54:37 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) 22:54:37 executing program 0: 22:54:37 executing program 1: 22:54:37 executing program 3: 22:54:37 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) lstat(0x0, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x7ff}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) munlockall() setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:54:37 executing program 3: 22:54:37 executing program 0: 22:54:37 executing program 1: 22:54:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000000000)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x03\xb1\x00\x00\x00\x00`\x00\xdd\x00\x00\x04\x00'}) 22:54:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xf0000001, 0x80}) 22:54:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@journal_async_commit='journal_async_commit'}]}) [ 476.217662][ T8977] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 476.300314][ T8977] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 22:54:41 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='.yz0\xff', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a40)='memory.stat\x00', 0x0, 0x0) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x801c581f, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000300)={0x0, 0x40, 0x0, 0xffff1fa6}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0xf000000000000000}}, 0x27) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={r1, r0, 0x0, 0x12, &(0x7f0000000c80)='./cgroup.net/syz0\x00'}, 0x30) r4 = socket$kcm(0x10, 0x2, 0x0) close(r4) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) write$cgroup_pid(r5, &(0x7f0000000100), 0xda4fff08) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xfffffe11, &(0x7f0000001840), 0x36b, &(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000680)=ANY=[@ANYBLOB="44b781e2645486ee8f927c0a3f420eb95387e763908ff66f976a363a4aca1edd3e929c0c4886e47d8e", @ANYPTR=&(0x7f0000000940)=ANY=[]], @ANYRES16, @ANYBLOB="259f4ccc9917c39611faa9fc64720adf27fa958ffc915c816186804465033c77770ddee8d6a03e8b06c36eb1aba86d409a9503668aa4e5eddb8e494b6883eb4f5f011f1e228806a976a181a9bf0d1f486786fa5d70f0f9ab0c975713ad9773fa2f971e9be622035b02b85bc23a375572a8ca59a6a62f20fe10cd29b6567a1d62ea7cbbb63ca09a37c8cb8a26ae762746417b5ea02d7c3ced28fc5a065ed091a8e96f952d98e70a6cf97beb893454f10f9957abc878e64b8a886684ffb4b0423335ef489be56a6ab55155de2941", @ANYRES32=r3], 0x436}, 0x4000) r6 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x11) write$cgroup_pid(r6, &(0x7f0000000100), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x0) socket$kcm(0x29, 0x5, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x24800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x667a}, 0xffffffffffffffff, 0xfffffffffffffffe, r8, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="56280b4a8f3d2855"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x200, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x2, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r10 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f0000000740)='cgroup.procs\x06bM\x84\xc4\xc3\a-\xd13\xb0lX\xd1Ho\x99^^\xaa\xe1\xbb\xc0\x06\x1eIfX\xc3<\xa66\xbd\xbf\x86Z\xb9=\xe6\x9d\x80\x80X\v\x8f\fj\xda\xaa\xe1\xb0l\r\xbb\xd9\x80\x9bn\xffP\x05j\xc9\x91\xe8?~\xd3S\xfb\x8e\xff\x04\xd7+\xb6\xc7$jB\xeb\xabm \xcc\xda\xb14W\xb0\xae\xfa\x95s\x8c/5\xcf\x10\xac\xcd>Qf\x87\xaa\x84\x97q\xef\xc3\x17\x18\xab\x91\xf3\xac\xc0\x87\x10\xfb3\x14v\x88\xb4\xb8V\x11\xe62\b\xa0Jfzf\x80\x14Q\xe2\xb8p\xf3\x9bt\xa5\xcaA\xfc\xf0\xac\x9d\xe8\xd4l\x89)\xed%3dd\xb2\x01;u0\x84o\x1e\x18k{\xdc\xf7=*\x01A+\xfe\x01\xca\xb3\xfbPa\xecU0\x87d-\xd2\xb3\xd3\x01 \b\x9d\x04\xcf\r\xaf\x00\x00\x00Z\x00\x00\x00\x00', 0x2, 0x0) write$cgroup_pid(r12, &(0x7f0000000500), 0x12) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7, 0x9, 0xe, 0x70, 0x0, 0x81, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x177, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0xb20f129af7e68836, 0x4, 0x5c, 0x1a, 0x3, 0x4, 0x554f}, 0x0, 0x7, r13, 0x13) openat$cgroup_procs(r10, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 22:54:41 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@journal_async_commit='journal_async_commit'}]}) 22:54:41 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) 22:54:41 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) 22:54:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) ioctl$TUNSETFILTEREBPF(r1, 0x6628, 0x0) 22:54:41 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) lstat(0x0, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x7ff}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) munlockall() setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) [ 480.087935][ T8994] EXT4-fs (loop3): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 22:54:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r3 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0xf, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={r3}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000040)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000240), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) r6 = gettid() ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x22001, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x1000, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4}, r6, 0x0, 0xffffffffffffffff, 0x8) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={r6, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r7 = socket$kcm(0x11, 0x3, 0x0) sendmsg$sock(r7, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x48}, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r8 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(0xffffffffffffffff) close(r0) 22:54:42 executing program 3: socketpair(0x11, 0x3, 0x7f, &(0x7f0000001740)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8918, 0x0) socket$kcm(0xa, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 22:54:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\b!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 22:54:42 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd606c48a300140400fe8000000000000000000000000000aaff02000000000000000000000000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) [ 480.335303][ T9017] bond0: (slave bond_slave_1): Releasing backup interface 22:54:42 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='scalable\x00', 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)) keyctl$get_security(0x11, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getegid() getgroups(0x0, 0x0) getpgrp(0x0) 22:54:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x30, 0x26, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 480.511012][ T9025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 480.532236][ T9025] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 480.549466][ T9017] bond0: (slave bond_slave_1): Releasing backup interface 22:54:51 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() socket(0x10, 0x803, 0x0) tkill(r1, 0x9) listen(r0, 0x0) syz_emit_ethernet(0xd5, &(0x7f0000000240)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689, 0x0, 0x0, 0x2], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x2, 0xc7, 0x0, 0x0, 0x20, 0x6, 0x0, @remote, @remote, {[@timestamp={0x44, 0x10, 0x6, 0x1, 0x0, [{}, {[@broadcast]}]}]}}, @tcp={{0x6c00, 0x4e20, 0x42424242, 0x41424344, 0x0, 0x0, 0x5, 0x2}, {"4ca162b33cb4f85f6207012c9a885a59f5ab63eb9c89b5de6ac734ac8b381c783aa5f6e2150c5a236962793d87eb9b121d7d6d335f084c06cf6f5abefe233591a4594200ba0d5d145b689c842dd0f906f60cd1b49f08d1206dbbc5cd8c431cec4a38fae7ed776d423c5b3555eee5d61b5d149106953e63d7024225af9a0c3988d09c3400"/143}}}}}}, 0x0) 22:54:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) getegid() 22:54:51 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='scalable\x00', 0x9) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getegid() 22:54:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='scalable\x00', 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)) keyctl$get_security(0x11, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getegid() getgroups(0x0, 0x0) getpgrp(0x0) 22:54:51 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='scalable\x00', 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)) keyctl$get_security(0x11, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getegid() getgroups(0x0, 0x0) getpgrp(0x0) 22:54:51 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) lstat(0x0, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x7ff}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) munlockall() 22:54:51 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() socket(0x10, 0x803, 0x0) tkill(r0, 0x9) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7d, &(0x7f0000000240)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689, 0x0, 0x0, 0x2], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x2, 0x6f, 0x0, 0x0, 0x20, 0x6, 0x0, @remote, @remote, {[@timestamp={0x44, 0x10, 0x6, 0x1, 0x0, [{}, {[@broadcast]}]}]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x1}, {"4ca162b33cb4f85f6207012c9a885a59f5ab63eb9c89b5de6ac734ac8b381c783aa5f6e2150c5a236962793d87eb9b121d7d6d335f084c"}}}}}}, 0x0) 22:54:51 executing program 0: 22:54:51 executing program 1: 22:54:51 executing program 1: 22:54:51 executing program 0: 22:54:51 executing program 1: 22:54:55 executing program 2: 22:54:55 executing program 0: 22:54:55 executing program 1: 22:54:55 executing program 3: 22:54:55 executing program 4: 22:54:55 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) lstat(0x0, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x7ff}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:54:55 executing program 4: 22:54:55 executing program 0: 22:54:55 executing program 3: r0 = getegid() setgid(r0) r1 = getegid() setgid(r1) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, r1, r2) gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) write$binfmt_script(r3, &(0x7f0000000c00)=ANY=[@ANYRES16=r5, @ANYPTR, @ANYRES64, @ANYRES64, @ANYBLOB="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"], 0x125) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x20000, 0x80) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000580)={0x0, 0x0, 0x4, 0x0}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x1) socket(0x10, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x9) r7 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) ioctl$TIOCMBIS(r7, 0x5416, &(0x7f0000000480)=0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe2$9p(0x0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r8, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r8, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xffe4}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000003c0)={0x8001, 0x3, 0x69f, 0x8, 0x8001}, 0x14) 22:54:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) wait4(0x0, &(0x7f0000000100), 0x20000000, &(0x7f0000000140)) 22:54:55 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000700)=[@acquire={0x40046306}], 0x0, 0x0, 0x0}) 22:54:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 493.860632][ T26] audit: type=1804 audit(1573599295.696:33): pid=9122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463015961/syzkaller.szYyUE/15/file0" dev="sda1" ino=16548 res=1 [ 493.928018][ T9125] debugfs: File '9123' in directory 'proc' already present! [ 494.007613][ T26] audit: type=1804 audit(1573599295.736:34): pid=9108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463015961/syzkaller.szYyUE/15/file0" dev="sda1" ino=16548 res=1 [ 494.272390][ T26] audit: type=1804 audit(1573599296.106:35): pid=9122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463015961/syzkaller.szYyUE/15/file0" dev="sda1" ino=16548 res=1 [ 494.298418][ T26] audit: type=1804 audit(1573599296.126:36): pid=9108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463015961/syzkaller.szYyUE/15/file0" dev="sda1" ino=16548 res=1 22:55:01 executing program 2: r0 = getegid() setgid(r0) r1 = getegid() setgid(r1) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, r1, r2) gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) write$binfmt_script(r3, &(0x7f0000000c00)=ANY=[@ANYRES16=r5, @ANYPTR, @ANYRES64, @ANYRES64, @ANYBLOB="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"], 0x125) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x20000, 0x80) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000580)={0x0, 0x0, 0x4, 0x0}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x1) socket(0x10, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x9) r7 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) ioctl$TIOCMBIS(r7, 0x5416, &(0x7f0000000480)=0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe2$9p(0x0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r8, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r8, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000003c0)={0x8001, 0x3, 0x69f, 0x8, 0x8001}, 0x14) 22:55:01 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r0, 0x100000001, 0x0) 22:55:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:55:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 22:55:01 executing program 3: r0 = getegid() setgid(r0) r1 = getegid() setgid(r1) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, r1, r2) gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) write$binfmt_script(r3, &(0x7f0000000c00)=ANY=[@ANYRES16=r5, @ANYPTR, @ANYRES64, @ANYRES64, @ANYBLOB="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"], 0x125) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x20000, 0x80) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000580)={0x0, 0x0, 0x4, 0x0}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x1) socket(0x10, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x9) r7 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) ioctl$TIOCMBIS(r7, 0x5416, &(0x7f0000000480)=0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe2$9p(0x0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r8, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r8, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000003c0)={0x8001, 0x3, 0x69f, 0x8, 0x8001}, 0x14) 22:55:01 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) lstat(0x0, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x7ff}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:01 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) lstat(0x0, &(0x7f0000000300)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 499.950391][ T26] audit: type=1804 audit(1573599301.786:37): pid=9150 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463015961/syzkaller.szYyUE/16/file0" dev="sda1" ino=16531 res=1 [ 500.027379][ T26] audit: type=1804 audit(1573599301.826:38): pid=9157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463015961/syzkaller.szYyUE/16/file0" dev="sda1" ino=16531 res=1 22:55:01 executing program 1: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000002c0)={@hyper}) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000001280)={0x18, 0x1, 0x0, {0x3}}, 0x18) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r2) socket$inet6(0xa, 0x4, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000280)=0x23) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000340)=0xed5e) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x1, 0x200002, &(0x7f0000000c40)={0x77359400}) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) syz_open_procfs(0x0, 0x0) syz_open_pts(r0, 0x20000) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r7, 0x5420, &(0x7f0000000280)=0x23) 22:55:01 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 22:55:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x20032600) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) 22:55:02 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:08 executing program 2: r0 = getegid() setgid(r0) r1 = getegid() setgid(r1) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, r1, r2) gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) write$binfmt_script(r3, &(0x7f0000000c00)=ANY=[@ANYRES16=r5, @ANYPTR, @ANYRES64, @ANYRES64, @ANYBLOB="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"], 0x125) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x20000, 0x80) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000580)={0x0, 0x0, 0x4, 0x0}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x1) socket(0x10, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x9) r7 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) ioctl$TIOCMBIS(r7, 0x5416, &(0x7f0000000480)=0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe2$9p(0x0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r8, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r8, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000003c0)={0x8001, 0x3, 0x69f, 0x8, 0x8001}, 0x14) 22:55:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, 0x0) 22:55:08 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 22:55:08 executing program 1: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000002c0)={@hyper}) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000001280)={0x18, 0x1, 0x0, {0x3}}, 0x18) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r2) socket$inet6(0xa, 0x4, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000280)=0x23) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000340)=0xed5e) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x1, 0x200002, &(0x7f0000000c40)={0x77359400}) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) syz_open_procfs(0x0, 0x0) syz_open_pts(r0, 0x20000) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r7, 0x5420, &(0x7f0000000280)=0x23) 22:55:08 executing program 4: 22:55:09 executing program 4: 22:55:09 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:09 executing program 4: 22:55:09 executing program 3: 22:55:09 executing program 1: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000002c0)={@hyper}) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000001280)={0x18, 0x1, 0x0, {0x3}}, 0x18) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r2) socket$inet6(0xa, 0x4, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000280)=0x23) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000340)=0xed5e) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x1, 0x200002, &(0x7f0000000c40)={0x77359400}) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) syz_open_procfs(0x0, 0x0) syz_open_pts(r0, 0x20000) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r7, 0x5420, &(0x7f0000000280)=0x23) 22:55:09 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 515.590523][ T26] audit: type=1804 audit(1573599317.426:39): pid=9248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir023709319/syzkaller.fbR6y0/28/file0" dev="sda1" ino=16521 res=1 [ 515.615057][ T26] audit: type=1804 audit(1573599317.436:40): pid=9248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir023709319/syzkaller.fbR6y0/28/file0" dev="sda1" ino=16521 res=1 22:55:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000000002, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 22:55:17 executing program 4: 22:55:17 executing program 3: 22:55:17 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d96759f5eeb7c159afa22cce5a68c5fb18ab29d337e83c11f8a36f9162df71c3b23706c8c7db8f9106ba75eabac0efb619345a0c0575696e", 0x38, 0x8}]) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:17 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x299) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) 22:55:17 executing program 1: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000002c0)={@hyper}) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000001280)={0x18, 0x1, 0x0, {0x3}}, 0x18) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r2) socket$inet6(0xa, 0x4, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000280)=0x23) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000340)=0xed5e) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x1, 0x200002, &(0x7f0000000c40)={0x77359400}) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) syz_open_procfs(0x0, 0x0) syz_open_pts(r0, 0x20000) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r7, 0x5420, &(0x7f0000000280)=0x23) 22:55:17 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0xfcf3) 22:55:17 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 22:55:18 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004940)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x85, 0x0, 0x0) 22:55:18 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0x3c3) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:18 executing program 1: socket$kcm(0xa, 0xeb1dc10a0624f4ab, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)=',system\x00'}, 0x30) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="99000000000000000901000002000000576a8168be78d4319ec5a0c7304f446475b6434774f277260d912367e957d83eacd5ec9235bc74031dd32b6f50408984556d48479ba154d785348c01"], 0x4c}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x1, @perf_config_ext={0x88}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x9, 0xa33}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="0157beb73f0ba0a8994677450a0f73b8493884f320accda9c647e02a6057252c6e2b5f65c2"], 0x25) [ 516.674680][ T9284] device nr0 entered promiscuous mode 22:55:26 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x239) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:55:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x79, 0x4) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 22:55:26 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:26 executing program 0: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = gettid() tgkill(0x0, r3, 0x13) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r7 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) sendfile(r6, r6, 0x0, 0x0) r8 = dup2(r5, r6) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r8, 0xc0286405, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={r3, r9}, 0xc) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x2d, 0x6, 0x0, {0x0, 0x6, 0x4, 0x0, 'md5\x00'}}, 0x2d) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f0000000340), 0x41395527) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r11, 0xc04064a0, &(0x7f00000017c0)={&(0x7f00000016c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001700)=[0x0, 0x0], &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x2, 0x5, 0x8}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) r13 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r14 = ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) ioctl$LOOP_CTL_REMOVE(r13, 0x4c81, r14) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r14) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, r14) socket$nl_xfrm(0x10, 0x3, 0x6) 22:55:26 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = gettid() tgkill(0x0, r3, 0x13) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) sendfile(r6, r6, 0x0, 0x0) r7 = dup2(r5, r6) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={r3, r8}, 0xc) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x2d, 0x6, 0x0, {0x0, 0x6, 0x4, 0x0, 'md5\x00'}}, 0x2d) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x41395527) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r10, 0xc04064a0, &(0x7f00000017c0)={&(0x7f00000016c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001700)=[0x0, 0x0], &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x2, 0x5, 0x8}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r13 = ioctl$LOOP_CTL_GET_FREE(r12, 0x4c82) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, r13) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r13) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r13) socket$nl_xfrm(0x10, 0x3, 0x6) 22:55:26 executing program 4: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x840000000002, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) gettid() [ 524.315373][ T9307] devpts: called with bogus options [ 524.355216][ T9317] devpts: called with bogus options 22:55:26 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x79, 0x4) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 22:55:26 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb2a1e055dcde5331, 0x0, 0xffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kexec_load(0x0, 0x6, &(0x7f0000000500)=[{&(0x7f00000000c0)="51f881664b5517142c677433ec3e40899bdec056dae9dc093df675a06ce6690488dc4fcdc3f135d61ac696736d9f88d10ae146546126609a5d48c4b545257c699b24b18e8e68e3c6024369fb5184d18fc7aabe807b57a8369644c16597f15500ec8204465135c4e35b79", 0x6a, 0x1f, 0x80ee}, {&(0x7f0000000140)="4ec2dea24e742858df9bb5cf3bb9fd5ad7862b581f56a8e67d1126f773326e776086a6c5b70e6d7715f49d6101e5beabe51bd5ae71e476ff11c2a479fe8ddb162d802084e4e536e5a12762e9851d39a75f6c9a8131478ecce7003b02ff376a296bcb26bcc697dbb69840a8ae914d402712d5880a578fee093cc01f26", 0x7c, 0x5, 0xffffffff}, {&(0x7f00000001c0)="256960622c1832a57281154df6c7359ed0b1b4ce782693c500d1d6890e070d8e0b64dab2d6250c9ee205dd1c11280d3d6e0152dc471e8ded5978c07944a3af6a2a3064a48a88d91171e0941b5b2297", 0x4f, 0x80000001, 0x2}, {0x0, 0x0, 0x3, 0xffffffff}, {0x0, 0x0, 0x2}, {&(0x7f0000000380)="4ef5bad880cd046cd946d88463407765a3ff21c3b30ef8f640a6193eae96a51383b13db29806fb7b63758ae3bbc25ab9b77df1fcc9c56009b8e3e615c26c32ebb8bcc656d11977f488cfc3a1c674e90ccbb237107f97c25e55a2dd", 0x5b, 0x100000000}], 0x0) r0 = gettid() tkill(r0, 0x40020000000c) syz_read_part_table(0x1000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff07000000ffffffa6000800000000000000004000ffffff85000000e1000000887700720030b5829237c3000031e900008000da55aa", 0x40, 0x1c0}]) 22:55:26 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 524.724473][ T9337] devpts: called with bogus options [ 524.738425][ T9327] devpts: called with bogus options 22:55:26 executing program 0: 22:55:26 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = gettid() tgkill(0x0, r3, 0x13) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) sendfile(r6, r6, 0x0, 0x0) r7 = dup2(r5, r6) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={r3, r8}, 0xc) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x2d, 0x6, 0x0, {0x0, 0x6, 0x4, 0x0, 'md5\x00'}}, 0x2d) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x41395527) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r10, 0xc04064a0, &(0x7f00000017c0)={&(0x7f00000016c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001700)=[0x0, 0x0], &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x2, 0x5, 0x8}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r13 = ioctl$LOOP_CTL_GET_FREE(r12, 0x4c82) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, r13) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r13) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r13) socket$nl_xfrm(0x10, 0x3, 0x6) [ 524.977129][ T9356] loop4: p1[EZD] p2 p3 < > p4 [ 525.029655][ T9356] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 525.067554][ T9356] loop4: p4 start 15282432 is beyond EOD, truncated [ 525.087214][ T9370] devpts: called with bogus options 22:55:32 executing program 2: 22:55:32 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:32 executing program 3: 22:55:32 executing program 0: 22:55:32 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb2a1e055dcde5331, 0x0, 0xffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kexec_load(0x0, 0x6, &(0x7f0000000500)=[{&(0x7f00000000c0)="51f881664b5517142c677433ec3e40899bdec056dae9dc093df675a06ce6690488dc4fcdc3f135d61ac696736d9f88d10ae146546126609a5d48c4b545257c699b24b18e8e68e3c6024369fb5184d18fc7aabe807b57a8369644c16597f15500ec8204465135c4e35b79", 0x6a, 0x1f, 0x80ee}, {&(0x7f0000000140)="4ec2dea24e742858df9bb5cf3bb9fd5ad7862b581f56a8e67d1126f773326e776086a6c5b70e6d7715f49d6101e5beabe51bd5ae71e476ff11c2a479fe8ddb162d802084e4e536e5a12762e9851d39a75f6c9a8131478ecce7003b02ff376a296bcb26bcc697dbb69840a8ae914d402712d5880a578fee093cc01f26", 0x7c, 0x5, 0xffffffff}, {&(0x7f00000001c0)="256960622c1832a57281154df6c7359ed0b1b4ce782693c500d1d6890e070d8e0b64dab2d6250c9ee205dd1c11280d3d6e0152dc471e8ded5978c07944a3af6a2a3064a48a88d91171e0941b5b2297", 0x4f, 0x80000001, 0x2}, {0x0, 0x0, 0x3, 0xffffffff}, {0x0, 0x0, 0x2}, {&(0x7f0000000380)="4ef5bad880cd046cd946d88463407765a3ff21c3b30ef8f640a6193eae96a51383b13db29806fb7b63758ae3bbc25ab9b77df1fcc9c56009b8e3e615c26c32ebb8bcc656d11977f488cfc3a1c674e90ccbb237107f97c25e55a2dd", 0x5b, 0x100000000}], 0x0) r0 = gettid() tkill(r0, 0x40020000000c) syz_read_part_table(0x1000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff07000000ffffffa6000800000000000000004000ffffff85000000e1000000887700720030b5829237c3000031e900008000da55aa", 0x40, 0x1c0}]) 22:55:32 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb2a1e055dcde5331, 0x0, 0xffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kexec_load(0x0, 0x6, &(0x7f0000000500)=[{&(0x7f00000000c0)="51f881664b5517142c677433ec3e40899bdec056dae9dc093df675a06ce6690488dc4fcdc3f135d61ac696736d9f88d10ae146546126609a5d48c4b545257c699b24b18e8e68e3c6024369fb5184d18fc7aabe807b57a8369644c16597f15500ec8204465135c4e35b79", 0x6a, 0x1f, 0x80ee}, {&(0x7f0000000140)="4ec2dea24e742858df9bb5cf3bb9fd5ad7862b581f56a8e67d1126f773326e776086a6c5b70e6d7715f49d6101e5beabe51bd5ae71e476ff11c2a479fe8ddb162d802084e4e536e5a12762e9851d39a75f6c9a8131478ecce7003b02ff376a296bcb26bcc697dbb69840a8ae914d402712d5880a578fee093cc01f26", 0x7c, 0x5, 0xffffffff}, {&(0x7f00000001c0)="256960622c1832a57281154df6c7359ed0b1b4ce782693c500d1d6890e070d8e0b64dab2d6250c9ee205dd1c11280d3d6e0152dc471e8ded5978c07944a3af6a2a3064a48a88d91171e0941b5b2297", 0x4f, 0x80000001, 0x2}, {0x0, 0x0, 0x3, 0xffffffff}, {0x0, 0x0, 0x2}, {&(0x7f0000000380)="4ef5bad880cd046cd946d88463407765a3ff21c3b30ef8f640a6193eae96a51383b13db29806fb7b63758ae3bbc25ab9b77df1fcc9c56009b8e3e615c26c32ebb8bcc656d11977f488cfc3a1c674e90ccbb237107f97c25e55a2dd", 0x5b, 0x100000000}], 0x0) r0 = gettid() tkill(r0, 0x40020000000c) syz_read_part_table(0x1000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff07000000ffffffa6000800000000000000004000ffffff85000000e1000000887700720030b5829237c3000031e900008000da55aa", 0x40, 0x1c0}]) 22:55:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:32 executing program 0: 22:55:32 executing program 1: 22:55:32 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000140)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x94, 0x4, "0f22"}]}}}], 0x18}, 0x0) [ 530.982932][ T9396] loop4: p1[EZD] p2 p3 < > p4 [ 531.016855][ T9396] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 531.062292][ T9396] loop4: p4 start 15282432 is beyond EOD, truncated 22:55:32 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:33 executing program 1: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="0157beb73f0ba0a8994677450a0f"], 0xe) [ 531.395290][ T9416] device nr0 entered promiscuous mode [ 531.552394][ T9416] device nr0 entered promiscuous mode 22:55:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000600)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 22:55:36 executing program 0: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001980)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a40)='memory.stat\x00', 0x0, 0x0) r7 = gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={r7, r6, 0x0, 0xf, &(0x7f0000000c80)='mime_typep\x00'}, 0x30) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r5, r8}, 0x10) 22:55:36 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) 22:55:36 executing program 4: r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f0000000500)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 22:55:36 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:36 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000002c0)) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') creat(0x0, 0x80) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) write$P9_RREADDIR(r2, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) r3 = socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001340)) sendto$inet6(r3, &(0x7f0000000040)="0303030003004c0000001100ff015b4202938207d9fb3780398d5375010000007929301ee616d5c01843e06590080053a6e385", 0x33, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) accept4(r4, &(0x7f0000000440)=@hci, 0x0, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) sendmsg$nl_xfrm(r4, 0x0, 0x9399d55805c7c1b6) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000200)={0x0, 0x5, 0xbdc}) r5 = creat(0x0, 0x0) syncfs(r5) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4a08000}, 0xc, &(0x7f0000000380)={&(0x7f00000008c0)=ANY=[]}}, 0x24004000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:55:37 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 535.269112][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 535.274915][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:55:37 executing program 0: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001980)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a40)='memory.stat\x00', 0x0, 0x0) r7 = gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={r7, r6, 0x0, 0xf, &(0x7f0000000c80)='mime_typep\x00'}, 0x30) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r5, r8}, 0x10) 22:55:37 executing program 3: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001980)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a40)='memory.stat\x00', 0x0, 0x0) r7 = gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={r7, r6, 0x0, 0xf, &(0x7f0000000c80)='mime_typep\x00'}, 0x30) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r5, r8}, 0x10) [ 535.367220][ T9444] device nr0 entered promiscuous mode 22:55:37 executing program 5: socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:37 executing program 5: socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:37 executing program 3: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001980)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a40)='memory.stat\x00', 0x0, 0x0) r7 = gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={r7, r6, 0x0, 0xf, &(0x7f0000000c80)='mime_typep\x00'}, 0x30) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r5, r8}, 0x10) [ 535.909209][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 535.915193][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:55:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = socket(0x40000000002, 0x3, 0x2) dup2(r2, r1) 22:55:44 executing program 5: socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:44 executing program 0: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001980)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a40)='memory.stat\x00', 0x0, 0x0) r7 = gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={r7, r6, 0x0, 0xf, &(0x7f0000000c80)='mime_typep\x00'}, 0x30) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r5, r8}, 0x10) 22:55:44 executing program 1: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001980)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000400)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a40)='memory.stat\x00', 0x0, 0x0) r7 = gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={r7, r6, 0x0, 0xf, &(0x7f0000000c80)='mime_typep\x00'}, 0x30) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r5, r8}, 0x10) 22:55:44 executing program 4: pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) epoll_create1(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:55:44 executing program 3: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2, "2f215ba37bd45df9fa789904ab626b1f00d609a54b31fde76ca3e0882da2d48e60305c64eecf37e86cb2c03ec15ff1a5330ba0eb587a0c03b0d9bcb8b721a7c815f803fa65fab381adf6a59e66dcd3f324c99bc808fdef47ab5f0d4592370ac97ec46eb730da6ed4c24a79baba0149833e2decf8f4bff22195d564cb5e365816339239fb9d187b3907d8fd998392b1c1596fe923da1c372a43204f02de35189db214c604418a0309c07fc747962e0afe439cae4d4dee363caae965b47138929504a0229e2b25365d42838f2621b22704024c55f1274c234369701a494cd74cf50e3a2b27919a4a0ddd15908dbd7085e908a1cfa65076"}, 0xfe, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) msgrcv(r0, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0) 22:55:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) [ 542.389070][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 542.394895][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 542.400694][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 542.406459][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:55:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) 22:55:44 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x4000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 22:55:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0xf, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x32, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 22:55:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) 22:55:44 executing program 4: pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) epoll_create1(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 542.629064][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 542.634890][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:55:50 executing program 2: pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 22:55:50 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffe13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x615cc9c700000000}, 0x0, 0x0, 0xa4e, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) getresgid(0x0, 0x0, &(0x7f0000000300)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x6b, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 22:55:50 executing program 1: ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000bc39c9dde8c5c363f14c1f9aa8e59ddc8576d33f3e39432c897e67d6aa707e4d2300000000000000000000000000000000000000000000000000000000000000000000000000000061e92eddef77f3ea4b40d966be7bc8dabc601df36d"]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x800010b, 0x18) r2 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x2b) io_setup(0x24, &(0x7f0000000000)) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f00000002c0)={0x4}) r4 = geteuid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0xffffffffffffffff, r4}, 0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="fb9e472d67a0fdce597518d90a2271e4a978502f98dd42a21d8f4254ac1f0c79a60d9566d59e27ec48bdaa47ecd6b8e91061dc8786a558e46b5c0b8c30e831cacee7d963d25a3bae868092729529cdd207abaf13b03e8a85529bf9d647e732bdafc7c8a2f280bb6f1fc344501c", 0x6d, 0x0, 0x0, 0x0) close(r0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x84180, 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp], 0x1) 22:55:50 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='journal_path=.']) 22:55:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) 22:55:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000}) 22:55:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:55:50 executing program 3: 22:55:50 executing program 4: 22:55:50 executing program 0: 22:55:50 executing program 3: 22:55:50 executing program 5: 22:55:56 executing program 2: 22:55:56 executing program 1: 22:55:56 executing program 0: 22:55:56 executing program 4: 22:55:56 executing program 3: 22:55:56 executing program 5: [ 554.909420][ T7576] ================================================================== [ 554.917559][ T7576] BUG: KCSAN: data-race in ip_finish_output2 / ip_finish_output2 [ 554.925261][ T7576] [ 554.927590][ T7576] write to 0xffff88812488c418 of 8 bytes by interrupt on cpu 0: [ 554.935231][ T7576] ip_finish_output2+0x3d6/0xe40 [ 554.940171][ T7576] __ip_finish_output+0x23a/0x490 [ 554.945198][ T7576] ip_finish_output+0x41/0x160 [ 554.949963][ T7576] ip_output+0xdf/0x210 [ 554.954134][ T7576] ip_local_out+0x74/0x90 [ 554.958471][ T7576] __ip_queue_xmit+0x3a8/0xa40 [ 554.963238][ T7576] ip_queue_xmit+0x45/0x60 [ 554.967676][ T7576] __tcp_transmit_skb+0xe81/0x1d60 [ 554.972793][ T7576] __tcp_send_ack+0x246/0x300 [ 554.977493][ T7576] tcp_send_ack+0x34/0x40 [ 554.981836][ T7576] __tcp_ack_snd_check+0xd9/0x4f0 [ 554.987051][ T7576] tcp_rcv_established+0xce9/0xf50 [ 554.992273][ T7576] tcp_v4_do_rcv+0x3b5/0x520 [ 554.996870][ T7576] tcp_v4_rcv+0x19ec/0x1bd0 [ 555.001385][ T7576] ip_protocol_deliver_rcu+0x4d/0x420 [ 555.006767][ T7576] ip_local_deliver_finish+0x110/0x140 [ 555.012237][ T7576] ip_local_deliver+0x133/0x210 [ 555.017091][ T7576] ip_rcv_finish+0x121/0x160 [ 555.021687][ T7576] ip_rcv+0x18f/0x1a0 [ 555.025700][ T7576] __netif_receive_skb_one_core+0xa7/0xe0 [ 555.031424][ T7576] __netif_receive_skb+0x37/0xf0 [ 555.036367][ T7576] netif_receive_skb_internal+0x59/0x190 [ 555.042012][ T7576] napi_gro_receive+0x28f/0x330 [ 555.046867][ T7576] receive_buf+0x284/0x30b0 [ 555.051376][ T7576] virtnet_poll+0x436/0x7d0 [ 555.055884][ T7576] net_rx_action+0x3ae/0xa90 [ 555.060474][ T7576] __do_softirq+0x115/0x33f [ 555.064980][ T7576] irq_exit+0xbb/0xe0 [ 555.068972][ T7576] do_IRQ+0xa6/0x180 [ 555.072875][ T7576] ret_from_intr+0x0/0x19 [ 555.077206][ T7576] _raw_spin_unlock_irq+0x4e/0x80 [ 555.082229][ T7576] process_one_work+0x3b5/0x890 [ 555.087085][ T7576] worker_thread+0xa0/0x800 [ 555.091604][ T7576] kthread+0x1d4/0x200 [ 555.095677][ T7576] ret_from_fork+0x1f/0x30 [ 555.100181][ T7576] [ 555.102512][ T7576] read to 0xffff88812488c418 of 8 bytes by task 7576 on cpu 1: [ 555.110068][ T7576] ip_finish_output2+0x3ab/0xe40 [ 555.115011][ T7576] __ip_finish_output+0x23a/0x490 [ 555.120037][ T7576] ip_finish_output+0x41/0x160 [ 555.124819][ T7576] ip_output+0xdf/0x210 [ 555.128975][ T7576] ip_local_out+0x74/0x90 [ 555.133309][ T7576] __ip_queue_xmit+0x3a8/0xa40 [ 555.138076][ T7576] ip_queue_xmit+0x45/0x60 [ 555.142501][ T7576] __tcp_transmit_skb+0xe81/0x1d60 [ 555.147611][ T7576] tcp_write_xmit+0xa54/0x3120 [ 555.152376][ T7576] __tcp_push_pending_frames+0x7b/0x1d0 [ 555.157922][ T7576] tcp_push+0x1e9/0x3d0 [ 555.162091][ T7576] tcp_sendmsg_locked+0x1d2b/0x1fb0 [ 555.167293][ T7576] tcp_sendmsg+0x39/0x60 [ 555.171644][ T7576] inet_sendmsg+0x6d/0x90 [ 555.175975][ T7576] sock_sendmsg+0x9f/0xc0 [ 555.180306][ T7576] sock_write_iter+0x16b/0x210 [ 555.185083][ T7576] new_sync_write+0x388/0x4a0 [ 555.189757][ T7576] __vfs_write+0xb1/0xc0 [ 555.194006][ T7576] vfs_write+0x18a/0x390 [ 555.198251][ T7576] ksys_write+0xd5/0x1b0 [ 555.202497][ T7576] __x64_sys_write+0x4c/0x60 [ 555.207092][ T7576] do_syscall_64+0xcc/0x370 [ 555.211599][ T7576] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 555.217474][ T7576] [ 555.219795][ T7576] Reported by Kernel Concurrency Sanitizer on: [ 555.225949][ T7576] CPU: 1 PID: 7576 Comm: sshd Not tainted 5.4.0-rc7+ #0 [ 555.232881][ T7576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.242925][ T7576] ================================================================== [ 555.250991][ T7576] Kernel panic - not syncing: panic_on_warn set ... [ 555.257647][ T7576] CPU: 1 PID: 7576 Comm: sshd Not tainted 5.4.0-rc7+ #0 [ 555.264618][ T7576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.274671][ T7576] Call Trace: [ 555.277972][ T7576] dump_stack+0x11d/0x181 [ 555.282315][ T7576] panic+0x210/0x640 [ 555.286218][ T7576] ? vprintk_func+0x8d/0x140 [ 555.290815][ T7576] kcsan_report.cold+0xc/0x1a [ 555.295500][ T7576] kcsan_setup_watchpoint+0x3fe/0x460 [ 555.301051][ T7576] __tsan_read8+0xc6/0x100 [ 555.305467][ T7576] ip_finish_output2+0x3ab/0xe40 [ 555.310411][ T7576] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 555.316314][ T7576] __ip_finish_output+0x23a/0x490 [ 555.321346][ T7576] ? ipv4_confirm+0xdc/0x160 [ 555.325941][ T7576] ip_finish_output+0x41/0x160 [ 555.330712][ T7576] ip_output+0xdf/0x210 [ 555.334868][ T7576] ? __ip_finish_output+0x490/0x490 [ 555.340064][ T7576] ip_local_out+0x74/0x90 [ 555.344396][ T7576] __ip_queue_xmit+0x3a8/0xa40 [ 555.349159][ T7576] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 555.355085][ T7576] ip_queue_xmit+0x45/0x60 [ 555.359512][ T7576] __tcp_transmit_skb+0xe81/0x1d60 [ 555.364636][ T7576] tcp_write_xmit+0xa54/0x3120 [ 555.369410][ T7576] ? kmem_cache_alloc_node_trace+0x1b4/0x670 [ 555.375411][ T7576] __tcp_push_pending_frames+0x7b/0x1d0 [ 555.381025][ T7576] tcp_push+0x1e9/0x3d0 [ 555.385191][ T7576] tcp_sendmsg_locked+0x1d2b/0x1fb0 [ 555.390418][ T7576] tcp_sendmsg+0x39/0x60 [ 555.394875][ T7576] inet_sendmsg+0x6d/0x90 [ 555.399231][ T7576] ? inet_send_prepare+0x200/0x200 [ 555.404355][ T7576] sock_sendmsg+0x9f/0xc0 [ 555.408696][ T7576] sock_write_iter+0x16b/0x210 [ 555.413471][ T7576] new_sync_write+0x388/0x4a0 [ 555.418171][ T7576] __vfs_write+0xb1/0xc0 [ 555.422423][ T7576] vfs_write+0x18a/0x390 [ 555.426676][ T7576] ksys_write+0xd5/0x1b0 [ 555.430927][ T7576] __x64_sys_write+0x4c/0x60 [ 555.435535][ T7576] do_syscall_64+0xcc/0x370 [ 555.440054][ T7576] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 555.445941][ T7576] RIP: 0033:0x7f94b5113370 [ 555.450455][ T7576] Code: 73 01 c3 48 8b 0d c8 4a 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 85 a2 2b 00 00 75 10 b8 01 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 0e 8a 01 00 48 89 04 24 [ 555.470237][ T7576] RSP: 002b:00007ffd35090d38 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 555.478657][ T7576] RAX: ffffffffffffffda RBX: 0000000000000048 RCX: 00007f94b5113370 [ 555.487005][ T7576] RDX: 0000000000000048 RSI: 000055fcf05c8160 RDI: 0000000000000003 [ 555.494988][ T7576] RBP: 000055fcf05c8160 R08: 0000000000000001 R09: 0101010101010101 [ 555.502991][ T7576] R10: 0000000000000008 R11: 0000000000000246 R12: 00007ffd35090d9c [ 555.510972][ T7576] R13: 000055fcf0080fb4 R14: 0000000000000028 R15: 000055fcf0082ca0 [ 555.520640][ T7576] Kernel Offset: disabled [ 555.524964][ T7576] Rebooting in 86400 seconds..