[ 44.986964] audit: type=1800 audit(1581439028.861:29): pid=8111 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 45.009488] audit: type=1800 audit(1581439028.861:30): pid=8111 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.66' (ECDSA) to the list of known hosts. 2020/02/11 16:37:17 fuzzer started syzkaller login: [ 53.847473] kauditd_printk_skb: 5 callbacks suppressed [ 53.847489] audit: type=1400 audit(1581439037.721:36): avc: denied { map } for pid=8295 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/11 16:37:19 dialing manager at 10.128.0.105:41027 2020/02/11 16:37:36 syscalls: 2904 2020/02/11 16:37:36 code coverage: enabled 2020/02/11 16:37:36 comparison tracing: enabled 2020/02/11 16:37:36 extra coverage: extra coverage is not supported by the kernel 2020/02/11 16:37:36 setuid sandbox: enabled 2020/02/11 16:37:36 namespace sandbox: enabled 2020/02/11 16:37:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/11 16:37:36 fault injection: enabled 2020/02/11 16:37:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/11 16:37:36 net packet injection: enabled 2020/02/11 16:37:36 net device setup: enabled 2020/02/11 16:37:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/11 16:37:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 16:39:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@release], 0x0, 0x0, 0x0}) [ 180.155129] audit: type=1400 audit(1581439164.031:37): avc: denied { map } for pid=8312 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=322 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 180.279686] IPVS: ftp: loaded support on port[0] = 21 16:39:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) setuid(0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(0xffffffffffffffff, &(0x7f00000004c0)) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x10001, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) [ 180.393819] chnl_net:caif_netlink_parms(): no params data found [ 180.471616] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.479308] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.505732] device bridge_slave_0 entered promiscuous mode [ 180.514211] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.520658] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.529229] device bridge_slave_1 entered promiscuous mode [ 180.552251] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.554556] IPVS: ftp: loaded support on port[0] = 21 [ 180.574261] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:39:24 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_opts(r0, 0x29, 0x24, 0x0, &(0x7f0000000140)) [ 180.634523] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.642533] team0: Port device team_slave_0 added [ 180.661813] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.670679] team0: Port device team_slave_1 added [ 180.728507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.735074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.761722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.780234] chnl_net:caif_netlink_parms(): no params data found [ 180.790753] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.798599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.825325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.851960] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.860771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.890315] IPVS: ftp: loaded support on port[0] = 21 16:39:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000080)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r2, &(0x7f0000000240), 0x10) [ 180.946026] device hsr_slave_0 entered promiscuous mode [ 180.985249] device hsr_slave_1 entered promiscuous mode [ 181.030046] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.053282] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.158039] IPVS: ftp: loaded support on port[0] = 21 [ 181.235208] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.241699] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.249912] device bridge_slave_0 entered promiscuous mode [ 181.259179] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.265748] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.273553] device bridge_slave_1 entered promiscuous mode 16:39:25 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) [ 181.321286] chnl_net:caif_netlink_parms(): no params data found [ 181.347532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.376717] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.413767] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.485041] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.492570] team0: Port device team_slave_0 added [ 181.525001] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.532343] team0: Port device team_slave_1 added [ 181.602218] IPVS: ftp: loaded support on port[0] = 21 [ 181.641819] chnl_net:caif_netlink_parms(): no params data found [ 181.674237] batman_adv: batadv0: Adding interface: batadv_slave_0 16:39:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000018000000070000000000000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 181.680528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.710677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.725023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.731297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.757142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.772933] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.814306] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.821613] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.832280] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.840510] device bridge_slave_0 entered promiscuous mode [ 181.869705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.886304] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.892713] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.900603] device bridge_slave_1 entered promiscuous mode [ 181.920968] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.943462] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.985094] device hsr_slave_0 entered promiscuous mode [ 182.014250] device hsr_slave_1 entered promiscuous mode [ 182.074161] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.077826] IPVS: ftp: loaded support on port[0] = 21 [ 182.081542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.098027] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.129659] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.136766] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.145516] team0: Port device team_slave_0 added [ 182.152967] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.160588] team0: Port device team_slave_1 added [ 182.176429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.184591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.194008] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.200087] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.210477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.237353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.245583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.253536] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.260119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.269658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.281754] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.288673] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.295941] device bridge_slave_0 entered promiscuous mode [ 182.308845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.315200] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.340856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.353195] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.359451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.384734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.402740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.411105] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.417692] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.425292] device bridge_slave_1 entered promiscuous mode [ 182.442169] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.453812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.461966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.469741] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.476124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.485597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.493280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.525162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.546638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.556999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.567735] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.592331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.656179] device hsr_slave_0 entered promiscuous mode [ 182.713529] device hsr_slave_1 entered promiscuous mode [ 182.757788] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.767254] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.776014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.794249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.801453] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.809550] team0: Port device team_slave_0 added [ 182.819405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.827647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.835853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.843969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.851787] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.874937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.884939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.898146] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.905952] team0: Port device team_slave_1 added [ 182.920573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.928445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.936514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.944217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.962948] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.969302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.978565] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.996672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.002949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.028267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.042151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.048549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.074005] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.135638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.143529] chnl_net:caif_netlink_parms(): no params data found [ 183.170923] chnl_net:caif_netlink_parms(): no params data found [ 183.181032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.220487] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.305031] device hsr_slave_0 entered promiscuous mode [ 183.343513] device hsr_slave_1 entered promiscuous mode [ 183.394787] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.413815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.420555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.433810] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.451960] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.468858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.552760] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.567363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.576965] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.593594] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.599988] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.607694] device bridge_slave_0 entered promiscuous mode [ 183.617133] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.629691] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.642843] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.656263] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.664290] device bridge_slave_1 entered promiscuous mode [ 183.677005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.685087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.698829] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.720698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.728736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.742969] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.749904] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.758746] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.768996] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.782740] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.790017] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.797886] device bridge_slave_0 entered promiscuous mode [ 183.805602] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.811980] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.819550] device bridge_slave_1 entered promiscuous mode [ 183.846528] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.854267] team0: Port device team_slave_0 added [ 183.861285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.881812] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.898874] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.907774] team0: Port device team_slave_1 added [ 183.914966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.924995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.935382] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.945736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.952770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.961733] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.971732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.990050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.998435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.006812] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.013236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.046775] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.054145] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.060757] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.070768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.079844] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.088264] team0: Port device team_slave_0 added [ 184.095372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.101632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.127365] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.138892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.152937] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.162302] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.170451] team0: Port device team_slave_1 added [ 184.177045] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.185488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.191757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.217958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.229347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.240414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.248482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.255565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.263360] device veth0_vlan entered promiscuous mode [ 184.281553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.287941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.313401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.325683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.331946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.357677] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.369394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.380336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.389107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.406552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.422009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.432709] device veth1_vlan entered promiscuous mode [ 184.439070] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.448469] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.466480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.478758] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.489439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.526671] device hsr_slave_0 entered promiscuous mode [ 184.563730] device hsr_slave_1 entered promiscuous mode [ 184.644834] device hsr_slave_0 entered promiscuous mode [ 184.683345] device hsr_slave_1 entered promiscuous mode [ 184.723629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.731092] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.739331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.748036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.757449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.766401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.776957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.786930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.793810] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.801517] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.809569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.819811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.827792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.835523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.848126] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.856374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.863701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.871954] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.884257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.891337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.899435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.907165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.914813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.927893] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.954582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.962547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.972432] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.980044] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.991773] device veth0_macvtap entered promiscuous mode [ 184.999677] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.007098] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.013630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.040433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.058258] device veth1_macvtap entered promiscuous mode [ 185.065013] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.077871] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.086003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.093591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.101384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.109218] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.115632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.123453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.135517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.165432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.177484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.185599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.193719] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.200080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.212389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.221764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.237593] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.249768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.274471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.282482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.291156] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.299072] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.308648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.318875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.325955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.345010] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.352285] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.362517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.372628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.384679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.391576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.398983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.406258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.414644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.422518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.430392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.438134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.446533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.474960] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.481850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.493916] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.500259] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.509428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.517476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.533937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.547058] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.553809] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.574390] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.581788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.598263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.613924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.621736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.630216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.638158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.646056] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.652434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.659973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.670893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.681912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.692291] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.706943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.715320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.722944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.731177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.738948] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.745361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.755736] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.761924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.778052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.785771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.804956] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.812637] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.837225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.846336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.856080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.864036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.873609] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.902091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.911813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.922861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.933807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.940771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.954067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.964361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.976565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.000738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.012569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.025404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.036649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.052425] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.062832] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.070152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.079341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.091704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.098892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.108826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.120121] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.131282] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.139510] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.151463] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.161266] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.168704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.177834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.188797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.204336] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.226531] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.244126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.251484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.266951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.274971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.283276] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.290229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.300412] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.307280] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.317291] device veth0_vlan entered promiscuous mode [ 186.326411] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.345922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.356850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.367085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.375411] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.381799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.392464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.401324] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.413853] audit: type=1400 audit(1581439170.281:38): avc: denied { associate } for pid=8313 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 186.414564] device veth1_vlan entered promiscuous mode [ 186.442886] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.454424] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.462089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.475399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.482725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.495052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.505143] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.516104] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.530738] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.539541] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.558765] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 16:39:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@release], 0x0, 0x0, 0x0}) [ 186.565102] audit: type=1400 audit(1581439170.431:39): avc: denied { set_context_mgr } for pid=8394 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 186.575188] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.600646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.608777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.622766] bridge0: port 2(bridge_slave_1) entered blocking state 16:39:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@release], 0x0, 0x0, 0x0}) [ 186.629200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.650938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.664964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.672837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.680917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.702616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.714783] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 16:39:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@release], 0x0, 0x0, 0x0}) [ 186.730651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.741628] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.766053] 8021q: adding VLAN 0 to HW filter on device team0 16:39:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@release], 0x0, 0x0, 0x0}) [ 186.778345] device veth0_vlan entered promiscuous mode [ 186.785589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.808145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.818854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:39:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@release], 0x0, 0x0, 0x0}) [ 186.827518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.845553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.858671] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.889476] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready 16:39:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@release], 0x0, 0x0, 0x0}) [ 186.941683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.972935] device veth1_vlan entered promiscuous mode [ 186.982149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 16:39:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100002000000000000e600cfb193e7ee00"/88, 0x58}], 0x1) [ 186.996577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.028870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.040262] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.046773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.055044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.065748] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 187.084081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.094179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.105012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.118190] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.128853] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.136633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.145644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.153959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.165979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.174051] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.180420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.187801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.195727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.204012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.211739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.220261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.228178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.236901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.246963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.259939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.272907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.281261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.289084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.300519] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 187.310666] device veth0_macvtap entered promiscuous mode [ 187.320709] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.329919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.339452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.360546] device veth1_macvtap entered promiscuous mode [ 187.369454] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.377128] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.386530] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.393787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.401344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.409190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.418901] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.425707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.434830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.449298] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.458973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.467258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.477299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.485358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.492951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.500975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.509555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.517307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.527830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.538017] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 187.538436] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 187.538896] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 187.541108] device veth0_macvtap entered promiscuous mode [ 187.541694] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.542602] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 187.545520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.596190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.608924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.619832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.628221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.635927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.643637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.651214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.658293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.667354] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.676083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.686262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.698618] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.705714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.723907] device veth0_vlan entered promiscuous mode [ 187.729080] device veth1_vlan entered promiscuous mode [ 187.736178] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 187.746803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.754984] device veth1_macvtap entered promiscuous mode [ 187.761214] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.768953] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.777089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.784958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.792727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.800742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.808360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.818400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.828571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.841524] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.848607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.858643] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 187.868191] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.874761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.888618] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.897207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.908206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.917259] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.926537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.934816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.945573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.953725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.975121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.985380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.995663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.006081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.018124] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.025779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.034054] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.042174] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.052431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.064544] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 188.071837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.080215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.088518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.096134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.105199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.115579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.124925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.134845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.145640] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 188.152532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.167899] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 188.179188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.187791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.195859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.204367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.223212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.232230] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.242561] device veth0_macvtap entered promiscuous mode [ 188.253236] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 188.271895] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.282709] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.294695] device veth1_macvtap entered promiscuous mode [ 188.305230] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 188.311629] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.320612] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.328772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.337974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.348697] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.367277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 188.380102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.400662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.412822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 188.438352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.464926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.474712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.484525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.493824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.503702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.515701] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.522661] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.532489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.542604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.559908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.580473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.590450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.600614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.610838] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 188.618147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.625532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.639490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.647504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.656250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.673282] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.680426] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.687792] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.697557] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.705748] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.712655] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.724757] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.732394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.741036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.756666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.764807] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.775852] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.787910] device veth0_vlan entered promiscuous mode [ 188.804084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.811695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.829294] device veth0_vlan entered promiscuous mode [ 188.838290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.857860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.890771] device veth1_vlan entered promiscuous mode [ 188.904670] hrtimer: interrupt took 32995 ns [ 188.912462] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 188.924351] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 188.930731] audit: type=1400 audit(1581439172.801:40): avc: denied { prog_load } for pid=8476 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 188.961770] device veth1_vlan entered promiscuous mode [ 188.969066] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 188.976917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.987303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.002795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.034800] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.052875] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.082023] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.115034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.127730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.151531] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.165827] device veth0_macvtap entered promiscuous mode 16:39:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) setuid(0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(0xffffffffffffffff, &(0x7f00000004c0)) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x10001, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) [ 189.177465] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.186418] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.203793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.215599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.235495] device veth1_macvtap entered promiscuous mode [ 189.242121] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 189.268432] device veth0_macvtap entered promiscuous mode [ 189.314994] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.325505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 16:39:33 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_opts(r0, 0x29, 0x24, 0x0, &(0x7f0000000140)) [ 189.369844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.385133] device veth1_macvtap entered promiscuous mode [ 189.439457] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 189.461875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.493474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.547819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.562872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.583062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.592806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.602401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.612558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.624936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 189.631968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.642142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.652269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.670965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.685695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.696829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.709626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.719972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.730633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.741898] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 189.749854] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.759177] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.767320] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.775655] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.782829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.790881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.799019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.807303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.825332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.846900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.858883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.873106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.887662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.912112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.921503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.931337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.940991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.950940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.960141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.970083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.980575] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 189.992525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.001906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.010351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.023771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.036179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.045918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.056926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.066141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.079027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.092171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.103832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.117011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.130204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.144503] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.151806] batman_adv: batadv0: Interface activated: batadv_slave_1 16:39:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000080)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r2, &(0x7f0000000240), 0x10) [ 190.167662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.176815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:39:34 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 16:39:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000018000000070000000000000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 16:39:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100002000000000000e600cfb193e7ee00"/88, 0x58}], 0x1) 16:39:34 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_opts(r0, 0x29, 0x24, 0x0, &(0x7f0000000140)) 16:39:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) setuid(0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(0xffffffffffffffff, &(0x7f00000004c0)) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x10001, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 16:39:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000080)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r2, &(0x7f0000000240), 0x10) 16:39:34 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 16:39:34 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 16:39:34 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_opts(r0, 0x29, 0x24, 0x0, &(0x7f0000000140)) [ 190.642269] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 16:39:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000018000000070000000000000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 16:39:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100002000000000000e600cfb193e7ee00"/88, 0x58}], 0x1) 16:39:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000080)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r2, &(0x7f0000000240), 0x10) 16:39:34 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 16:39:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000080)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r2, &(0x7f0000000240), 0x10) 16:39:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000018000000070000000000000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 16:39:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) sendmsg$rds(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001d00)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}, @zcopy_cookie={0x18, 0x114, 0x9}], 0x48}, 0x0) 16:39:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) setuid(0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(0xffffffffffffffff, &(0x7f00000004c0)) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x10001, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) [ 190.994525] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 16:39:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100002000000000000e600cfb193e7ee00"/88, 0x58}], 0x1) 16:39:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x1, r2, 0x0) 16:39:35 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 16:39:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000080)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r2, &(0x7f0000000240), 0x10) [ 191.238978] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 16:39:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) sendmsg$rds(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001d00)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}, @zcopy_cookie={0x18, 0x114, 0x9}], 0x48}, 0x0) 16:39:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000080)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r2, &(0x7f0000000240), 0x10) 16:39:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x1, r2, 0x0) 16:39:35 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 16:39:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)='/', 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x300) 16:39:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r3, 0x4605, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)}) 16:39:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) sendmsg$rds(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001d00)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}, @zcopy_cookie={0x18, 0x114, 0x9}], 0x48}, 0x0) 16:39:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r3, 0x4605, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)}) 16:39:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x1, r2, 0x0) 16:39:35 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) open(0x0, 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) 16:39:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)='/', 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x300) 16:39:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) sendmsg$rds(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001d00)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}, @zcopy_cookie={0x18, 0x114, 0x9}], 0x48}, 0x0) 16:39:35 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x16, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 16:39:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r3, 0x4605, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)}) 16:39:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x1, r2, 0x0) 16:39:35 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r1 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) setns(r1, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 16:39:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)='/', 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x300) 16:39:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:39:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r3, 0x4605, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)}) 16:39:36 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x16, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 16:39:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) 16:39:36 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) open(0x0, 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) 16:39:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:39:36 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) open(0x0, 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) 16:39:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)='/', 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x300) 16:39:36 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x16, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 16:39:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:39:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newlink={0x28, 0x2d, 0x707, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 16:39:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newlink={0x28, 0x2d, 0x707, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 16:39:36 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r3, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:39:36 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) open(0x0, 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) 16:39:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:39:36 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x16, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 192.776939] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 16:39:36 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) open(0x0, 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) 16:39:36 executing program 5: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x75bb, 0x0, 0x4, 0x80000000, 0x4, {}, {0x3, 0x0, 0x6c, 0x40, 0x1, 0x0, "c4c39796"}, 0x0, 0x1, @planes=0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000200)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x55b000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000ff}, 0x11600}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(0x0, 0x3f, 0x0) unshare(0x40000000) 16:39:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newlink={0x28, 0x2d, 0x707, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 16:39:36 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r3, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:39:36 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x1000}) 16:39:37 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) open(0x0, 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) [ 193.110208] IPVS: ftp: loaded support on port[0] = 21 16:39:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newlink={0x28, 0x2d, 0x707, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 16:39:37 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x1000}) 16:39:37 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r3, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:39:37 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) open(0x0, 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) 16:39:37 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x140}, {}, {0xffffffffffffffff, 0x4000}, {}], 0x5, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000001300)='/dev/vcsa#\x00', 0x2d, 0x6b000) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) 16:39:37 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x1000}) 16:39:37 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r3, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:39:37 executing program 5: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x75bb, 0x0, 0x4, 0x80000000, 0x4, {}, {0x3, 0x0, 0x6c, 0x40, 0x1, 0x0, "c4c39796"}, 0x0, 0x1, @planes=0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000200)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x55b000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000ff}, 0x11600}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(0x0, 0x3f, 0x0) unshare(0x40000000) 16:39:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000140)) [ 193.698004] ptrace attach of "/root/syz-executor.2"[8322] was attempted by "/root/syz-executor.2"[8795] [ 193.710975] ptrace attach of "/root/syz-executor.2"[8322] was attempted by "/root/syz-executor.2"[8804] 16:39:37 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x140}, {}, {0xffffffffffffffff, 0x4000}, {}], 0x5, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000001300)='/dev/vcsa#\x00', 0x2d, 0x6b000) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) [ 193.787131] IPVS: ftp: loaded support on port[0] = 21 16:39:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000140)) 16:39:37 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x140}, {}, {0xffffffffffffffff, 0x4000}, {}], 0x5, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000001300)='/dev/vcsa#\x00', 0x2d, 0x6b000) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) 16:39:37 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x1000}) 16:39:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000340), 0x4) 16:39:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000140)) 16:39:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0x1, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000600)='\b', 0x1, r5) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000400)={&(0x7f0000000580)={'sm3\x00'}}) [ 194.049304] ptrace attach of "/root/syz-executor.3"[8325] was attempted by "/root/syz-executor.3"[8829] [ 194.072257] ptrace attach of "/root/syz-executor.2"[8322] was attempted by ""[8819] 16:39:38 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x140}, {}, {0xffffffffffffffff, 0x4000}, {}], 0x5, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000001300)='/dev/vcsa#\x00', 0x2d, 0x6b000) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) 16:39:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000140)) 16:39:38 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x140}, {}, {0xffffffffffffffff, 0x4000}, {}], 0x5, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="fa13031b36b06be279451425c8d5ea6b4946a73613bddaf45e4c530717f0bfe064e06f62017f4d592066ecf61ff460cda032b5ae2283c2b79c33c77ecd3dd4780412bf31c49bf647123a7f5dfe2a6e17d91e2ea44a2257f407b57d06c89ddd9e649cfa3c3929bd59dbb7c723a5889bdac4efbc0de090345c213eea8c7b23b8df7223b237c319c2444810c2be03e64d58d909223e674dd7856ba0642775eaf0d2df91a09b9abc98deaeb5c33c3fddda13c44c67cc70f356538103ccaccc06f36a25b7a08c150e8036a0353ba69437a9e609ef3128262fef7a6121ce3a09e9403d7bda3651019fab24646cd69ac1a47783d8b95db03fd5a4e3c3afff2c54f19296a84d1c377b4f9d2044b3f63fb902d7fb1c7f24003b3371950d7f5732017cef2faa6066bd891b77aa6f15e06618ebfe628092192927b5fa7c2b5c7df7d2983ea25b008781f1a64fad3285b803bc9c71ffed139a1bb72807152c8352f57a091fdb0da92c2be69fd4ab7ceae024539acdf07a4769e32e9fcce4d5d4f854cc50447f72e3a17453e0d419c5060705a8cbdd2999eed94d92afaa2b504198b2100ec7536e6c8cb9697a114ffa75fb444f53ceaf5d9dff34da14655fb681d006f2b1838c4fce61cf93650f2ebf674d6cf9ad6e26ae6bd1135b21b7c74f6be9be3420c087705bc9df04401c8ed7f4e457a64df442b9810c85aa52877b010051b67def9930c426fc575128976d30b519f3b8fec1990fb4eb29d7ddd688c2e67740f9796736137ce173efa1ed7cc13b92f1ebd7241f1821266cadc585af55b07e9edfa694552ff8c4d9063a995fff0d828b5ff1a8e787d4a68e519a13b6d809cc6a588a8f6b12f12fd1cc230b815b40a81aca65756821b5df40e8c09432f7cff2f815137b32d1e9a96b637bf8ec4ac2ca18482c1de4b22791c3f81597714c8d85d4437c43e13c581f9de889f6bd66d09e97dd7f26a0729c11d6dbc16e1905787cc3e22df1324c57da395e986d40167ea5758f8d8b487b0bdc4260c8c1316da9f4c990b18ce14961a2942d1d6600d81129eda581799a91929a312ddbc6872f3b1b5941961fd4d4591ca64242303531c53c909358035e7d2bf36d4ba87c1871fc62e5f9ac68e751b0410137581477bdfe8c0b78a25f712544a408a2df1c4f9d8f769bda2b15a0fa4e73270c58eaea1c2c4b4042562a6d0f8ca904aeaa1e5d0fff3ad67df1885135a30b22ddeeba586acf48856d3085aceb37f16b053db81801b273aa97ba9520c88872695b606b0348d8360be31375fbc4eb13d1205df82448c7b99db086cf79e539a9836a47c3c9f605904170b47c31f5d773d7c5f09f2341b8c519a1fc5b344a9ec7f776af6ceb04e69ccf5eaf1d6c7ab63b08d82a7c43140fd271c5d30dfd2b1d802f2235e1873774af9c946ddb26d022ae3444d749b64171c43afc6cd5e7061d4b03ab3f2bc0fd2a7f6bad0f467d71d48df7baa7a1e7b701cb2f4216e5532cdffb87d25ad73b80bf695b9368d2175223c49d23ef2064e2a7bdc02c382ad0ccef24a948bf6ef34381e61de9cf6ece2106d41d7a93d4ebea6de2c930dc87ee940be4fa2c45184e1328f2f2d43f8b980621cce3ffb4777d3ee10f41fed4679929ccabe10cf2b9795393a35f82bcd9ad42eef5202fe110c1b4c67615b17869a5f489c4190bb9bdf832ca53188f596e564d8bc8fb1e7efe9cd2c36fe9cb00208f2225a840fad171fa63ead3907e17647cea2adeb0b80ae264baf6deb1e2d9e2ef5524219e84d116c605df271b9de2b8bf25bce17845b9a62e14bc49f219d84f187ef0c096bd3a94af86e009a1b9230c478318f427c51a59313979ee61989f4293d54c0dec8f28e8b8665d765abccd5e615f08215b4f948b44e47488f90d20491b78f4b8f1ba8af0f8760b956242a5d2bb62672052840e479d2f5fdb28b409a442273dad165fabc905b127fe7521333a041987792fa2a85e894a750eeb9f3d26dd484823043b142b357ccaed87e35e458ddecdd44ec129415609ca2e7e8b975cd4fcb515017819cb2ced0007b86cdbe578319d8d73c42a17ccf76ca0d10a18aba4fa59ada6ead9d6686b1a48dc1951ad0bc61490ad7db3e973acd7946b4a14372c055c933a11240e2a3cf102c2c558d5a6da69f542fc7df55f8ebf7dd7a26d5c9df9cf404bc009839d33a4febaa7950944eff2c786865c5ed5674cf9aa9d145756e64b0f6ad731055d17d6494c11b60bbc491154e5160b6bfcc739ce3c2dc9cb897edf384391311bc3b994111d67e946193e2729fcc90340326a3b4691cf178cd9d9ae6bcc91afcf44c8aeca8837fa861517b53468bd019381077c56408c078666e3150f4b8979e3de49b3d1a154715478000ce547f45b780edd3a8b19c00e2e127c02771d0d2f1c84d8f0e7174df9667ddad0d290954d05b699d0c93794f4ca79841597b9b8dc782af5e95f751095b0b2c5c73cad5b615715497b5b47b181ead6d872f59da0372d3d065036162724c1791bfa7dc21c21e5c3f1b306b33a2efdc9309f8301fbba75272ae2d80d3111c4a928c2cb5ec9bea65561a38ecabac7242b6a9732c257f857c1bf3add78c202914280c5fcc875b996c054f6882c26f3a561e06aafd9b72dd271dcee546c1fe689f14660587efc385f2f8002862af5b601c509febde6375eb3c71273dcffb4db5f10f1cdd530e7eae009beb61063277a8d5c6124a1c390a5b9f9de7ed7130eea68e56f04715ee015bec853d2addfc29d8dcd6db8fe9fd1e454ee1a729dcdbf92c990799d55fb2c55cc4be3b3189b20f23c8ebb87e6313b5f53b6de9846eb6acff9e301fd443a621666c39f03d5feb23772f8fae8cb77c18697d3e036023fa5f60ec8a4adc0b6c6e18e370734cec1ae84f8be2e31fcf5dce74dd3c3f96b738f1fa72f66bd12472b13876c94cbb4e225dcb5be02d668b537a0271170a980a81b68d3eb3ffa45b076406b039854a6278cf92f969f14ff0dec83e4d3b156b84d85fb9a80cad6acac56ac8c61305ac6f7d97b8383c187ab19877fd593d47ebd2dbffffbf0b8d185444395341a130b1e7a140c32455c0137ac62ec48f8df0803221a3336d76db609b8cffba28032acba05ddda74e7c5a748028ffbd9785c64ef14c809b6cbf496b4c7a31116be2960036ce54c6ba23fe56ae6abfc9a95faae3c5095a7085344eff0a332cee15a3335d9d2f2f135dcf91049ceb446f5b07771a5296f07b07305df2fc0d33a95740d6c50c24dd3088acb1bcbcee6e3666727ee4c1cbb1401d38e00c19143e29ee7a38c30006759992b44fe77ca24a43d7c56f341c478d58e7b853e84c3168eb6708cccf13129063fab5d3598e5e8a47e7254cf6bcd4c4e734a911cd61b2ed146d686b80af27c83c5ca1f4dd7a866ccd4b7440867f7089d24ac458ce575d72dd53736634977f5e42a6588ea93dc3d9a57f455f183e07da64eb20a59c9ad66f9ad9cee67352916c09417411d90c1e5a26c7f6f8719d9eb66cbbb471d25443aef2b597ae38fe5cac9cec0cab27ceb2557d928320660b847445d5d70141551d18c05584b0b1263ca23046978e5b38049ebc7c0d90a48e7bd5ad6a5e16a6f29e4720f4982245067c7fdd41d2b037f01a42829afe6ab3a0f55176481282017f723b22f4a1a3f896d0ef8a2bc5b7532fcf196997c80e9779acf603d9a288938dae18b67dc7f2cf2f3fcebce886451b6464aae6296a78f0c962738cfe3591dec5fc776db85a722901952440ca17b8d12b3037ca40acff22c9a1223b22b88329402bbee396883f8eb8cd3be5b2783ae411d16ff3f46e0b70b65e0c8cf6a60cd9b0a1da99eef48fb1810d9ac3dedc60a66b5304acd5ff3a7b4ba24b0405eeeeecae66d72049dd9357ef2556eea8d42f336adc4108200d838114ee4c6ba869150f6c0805971ed34508174c57a8ab95ea7c1783e1984e4614e2d2c9701fa7220819e827cec6cfa6d930f25c131419c4d296cff25bdea6cae713918707ec9c8b3e0cb2313bae6530fea171f5bc1baa4679207c2f4bd472af9568f1f14164ce7ac4b1964cbd3f1ccb259bb698c053d36ab7257ec20d73bdf4e245561fbac5ed36793118a80df227002f8525a6a30c39bff24ecd2432ddd0273f33f4c2d53189ba23d1f5596a2644896fff294f4ab4ef72afffdb9a7f86a8f5cc4bd63616139e166077158accd70cc12d1e9356b1f742c9ff9b383ae9b1bf2beb3c9645e4df6ce0a9d25958677215317fe9a313ee97b60acc59731b3422a48a6402c8790791b2f1928690edb9a47b86321af06330e2b4271252d345bd74dc7deb830fe1a142d951327552772ebb6734c967844ec2b193c"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000001300)='/dev/vcsa#\x00', 0x2d, 0x6b000) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) [ 194.420566] ptrace attach of "/root/syz-executor.3"[8325] was attempted by "/root/syz-executor.3"[8850] [ 194.457678] ptrace attach of "/root/syz-executor.2"[8322] was attempted by "/root/syz-executor.2"[8847] 16:39:38 executing program 5: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x75bb, 0x0, 0x4, 0x80000000, 0x4, {}, {0x3, 0x0, 0x6c, 0x40, 0x1, 0x0, "c4c39796"}, 0x0, 0x1, @planes=0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000200)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x55b000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000ff}, 0x11600}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(0x0, 0x3f, 0x0) unshare(0x40000000) 16:39:38 executing program 0: socket(0x1, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) r11 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) 16:39:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 16:39:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0x1, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000600)='\b', 0x1, r5) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000400)={&(0x7f0000000580)={'sm3\x00'}}) 16:39:38 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x140}, {}, {0xffffffffffffffff, 0x4000}, {}], 0x5, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000001300)='/dev/vcsa#\x00', 0x2d, 0x6b000) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) 16:39:38 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x140}, {}, {0xffffffffffffffff, 0x4000}, {}], 0x5, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000001300)='/dev/vcsa#\x00', 0x2d, 0x6b000) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) [ 194.591741] audit: type=1400 audit(1581439178.461:41): avc: denied { create } for pid=8859 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 194.645704] ptrace attach of "/root/syz-executor.2"[8322] was attempted by "/root/syz-executor.2"[8864] 16:39:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0x1, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000600)='\b', 0x1, r5) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000400)={&(0x7f0000000580)={'sm3\x00'}}) 16:39:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x3f00, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 194.719701] ptrace attach of "/root/syz-executor.3"[8325] was attempted by "/root/syz-executor.3"[8870] 16:39:38 executing program 0: socket(0x1, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) r11 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) [ 194.800064] IPVS: ftp: loaded support on port[0] = 21 [ 194.805585] audit: type=1400 audit(1581439178.661:42): avc: denied { prog_run } for pid=8857 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:39:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 16:39:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0x1, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000600)='\b', 0x1, r5) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000400)={&(0x7f0000000580)={'sm3\x00'}}) 16:39:38 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 195.303966] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.537142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.561380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.713572] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.781678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.808698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:39:41 executing program 5: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x75bb, 0x0, 0x4, 0x80000000, 0x4, {}, {0x3, 0x0, 0x6c, 0x40, 0x1, 0x0, "c4c39796"}, 0x0, 0x1, @planes=0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000200)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x55b000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000ff}, 0x11600}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(0x0, 0x3f, 0x0) unshare(0x40000000) 16:39:41 executing program 0: socket(0x1, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) r11 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) 16:39:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 16:39:41 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 16:39:41 executing program 1: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c000000100000001400000300000001", 0x65, 0x1400}], 0x0, 0x0) 16:39:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x3f00, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 197.259121] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 16:39:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 16:39:41 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 197.309292] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 16:39:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x3f00, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 197.380880] F2FS-fs (loop1): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 197.398028] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 197.414947] IPVS: ftp: loaded support on port[0] = 21 16:39:41 executing program 0: socket(0x1, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) r11 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) [ 197.440687] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 197.474687] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 16:39:41 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 197.507367] F2FS-fs (loop1): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 197.563961] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 197.643347] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 197.697049] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 16:39:41 executing program 1: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c000000100000001400000300000001", 0x65, 0x1400}], 0x0, 0x0) [ 197.822125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 197.868224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.890088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:39:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x3f00, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:39:42 executing program 1: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c000000100000001400000300000001", 0x65, 0x1400}], 0x0, 0x0) 16:39:42 executing program 1: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c000000100000001400000300000001", 0x65, 0x1400}], 0x0, 0x0) [ 198.648044] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.796890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.872220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:39:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r0, &(0x7f0000006440)={&(0x7f0000006380)={0x1d, r2}, 0x10, &(0x7f0000006400)={0x0, 0x10}}, 0x0) 16:39:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000240)='./file1\x00', 0x4) 16:39:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="ae1ec17ab06d30e519be65afdd414b77"}}]}, 0x38}}, 0x0) 16:39:51 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x8056, 0x0, 0x0) 16:39:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66618400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x26e1, 0x0) 16:39:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001acd0000000000000000000000a20000000000a1fffffff0000000000000a0000000900010073797a300000000020000000020aa903ffffdd00000000000a0000000900010073797a3000000000140000001100010000ffffffff0200000000000a"], 0x68}}, 0x0) [ 207.259556] audit: type=1400 audit(1581439191.131:43): avc: denied { create } for pid=8966 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:39:51 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x8056, 0x0, 0x0) [ 207.305567] audit: type=1400 audit(1581439191.161:44): avc: denied { write } for pid=8966 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:39:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r0, &(0x7f0000006440)={&(0x7f0000006380)={0x1d, r2}, 0x10, &(0x7f0000006400)={0x0, 0x10}}, 0x0) 16:39:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000240)='./file1\x00', 0x4) 16:39:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="ae1ec17ab06d30e519be65afdd414b77"}}]}, 0x38}}, 0x0) 16:39:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001acd0000000000000000000000a20000000000a1fffffff0000000000000a0000000900010073797a300000000020000000020aa903ffffdd00000000000a0000000900010073797a3000000000140000001100010000ffffffff0200000000000a"], 0x68}}, 0x0) 16:39:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66618400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x26e1, 0x0) 16:39:51 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x8056, 0x0, 0x0) [ 207.511140] audit: type=1800 audit(1581439191.201:45): pid=8971 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=3 res=0 16:39:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001acd0000000000000000000000a20000000000a1fffffff0000000000000a0000000900010073797a300000000020000000020aa903ffffdd00000000000a0000000900010073797a3000000000140000001100010000ffffffff0200000000000a"], 0x68}}, 0x0) 16:39:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="ae1ec17ab06d30e519be65afdd414b77"}}]}, 0x38}}, 0x0) 16:39:51 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x8056, 0x0, 0x0) 16:39:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r0, &(0x7f0000006440)={&(0x7f0000006380)={0x1d, r2}, 0x10, &(0x7f0000006400)={0x0, 0x10}}, 0x0) 16:39:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:39:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001acd0000000000000000000000a20000000000a1fffffff0000000000000a0000000900010073797a300000000020000000020aa903ffffdd00000000000a0000000900010073797a3000000000140000001100010000ffffffff0200000000000a"], 0x68}}, 0x0) [ 207.839986] audit: type=1800 audit(1581439191.711:46): pid=9009 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=5 res=0 16:39:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="ae1ec17ab06d30e519be65afdd414b77"}}]}, 0x38}}, 0x0) 16:39:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000240)='./file1\x00', 0x4) 16:39:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r0, &(0x7f0000006440)={&(0x7f0000006380)={0x1d, r2}, 0x10, &(0x7f0000006400)={0x0, 0x10}}, 0x0) 16:39:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66618400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x26e1, 0x0) [ 207.979220] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:39:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000019008105e00f80ecdb4cb904025a65ef0b027c05e8fe55a10a000600ac14142603000e1208001e030000812f0300040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xf3}], 0x1}, 0x0) 16:39:51 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffecb, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 208.137574] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 16:39:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @ipv4={[], [], @broadcast}}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) [ 208.249250] audit: type=1800 audit(1581439192.121:47): pid=9038 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=6 res=0 16:39:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000019008105e00f80ecdb4cb904025a65ef0b027c05e8fe55a10a000600ac14142603000e1208001e030000812f0300040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xf3}], 0x1}, 0x0) 16:39:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66618400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x26e1, 0x0) 16:39:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) lseek(0xffffffffffffffff, 0xfffffffffffffbff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) [ 208.400857] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 16:39:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:39:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @ipv4={[], [], @broadcast}}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 16:39:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000240)='./file1\x00', 0x4) 16:39:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000019008105e00f80ecdb4cb904025a65ef0b027c05e8fe55a10a000600ac14142603000e1208001e030000812f0300040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xf3}], 0x1}, 0x0) 16:39:52 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername(r0, 0x0, 0x0) [ 208.905935] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 16:39:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @ipv4={[], [], @broadcast}}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 16:39:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 208.942472] audit: type=1800 audit(1581439192.811:48): pid=9083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=9 res=0 16:39:52 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 16:39:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @ipv4={[], [], @broadcast}}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 16:39:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000019008105e00f80ecdb4cb904025a65ef0b027c05e8fe55a10a000600ac14142603000e1208001e030000812f0300040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xf3}], 0x1}, 0x0) 16:39:53 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername(r0, 0x0, 0x0) [ 209.215538] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 16:39:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) lseek(0xffffffffffffffff, 0xfffffffffffffbff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 16:39:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:39:53 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:39:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="dd0400130000000000010005000000000000000200002000000401edffffffffffffffb49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385cca861db8cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6b41254c42e854936bf6da4d83a19afc3ccfc76dfa826f7e6f9b664133e3fce5ca95ef00010000699b09d7931a12b3ba1ea14c0000000000000000000000000000bf4ba4a497278f4fa089932acf827da1696d721901abdd943c4f9f351355fd05bb6fd622e041a1bb455f7ed2d0192103cea7c363c49b307815dd20d0dead51f1dffe4a000000000000000467f720249a5e16b47f69f943f371c3ce22638e6af53d1f41d64d4079a82bd5db"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 16:39:53 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 16:39:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:39:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 16:39:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 16:39:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 16:39:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 16:39:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:39:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:39:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) lseek(0xffffffffffffffff, 0xfffffffffffffbff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 16:39:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 16:39:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 16:39:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:39:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:39:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x30}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 16:39:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 16:39:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x30}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 16:39:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x30}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 16:39:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x11, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "a0de472ad550d50f658d"}, @window={0x3, 0x3}]}}, {"15f741b8a63820000000"}}}}}}, 0x8c) 16:39:55 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 16:39:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) io_destroy(r0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:39:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) lseek(0xffffffffffffffff, 0xfffffffffffffbff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 16:39:56 executing program 0: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x400000000000026a, &(0x7f0000000000)=[0xee00, 0x0]) 16:39:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x30}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 16:39:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "8174519707d6d12637723cc16ecf83dac11f95564d5c0d3002022d23ea7e941efe1d20686ade2fff25909a02eeb9af87d27f35a30a9ad97b8b61218fb683c61232aa88634d40573f505a5347d040648f86d8b7c0c1cd7e805bf92a6e646978b22f7a170a0e87a473355542e00f22e96777afce06af122750767e5c19653e7bd944ca8bcd8d389fad3037360d21ea0e9b86c88c0217b32c8b3269296447d33d6166be15ee5e720169b95ca5320ebf5265f89afa8f199aeb44d938e072e93ec55ce6504770e333a703375fe89c4b5f697d2128843d765e1812618687fc4e78630d6a29c1921a30f72276d7acaa9ca3093987a1afab1b4026aa7cd7daf5901cbd49c992c4f4a11287d71224ad351e66d42d494ac31205023cc863b1ed99e048dd91c66d82321e313a3580ecd49a4a62c59cf42d6e18258341224b145101e895baecd2d0de079a0d56afe5a7d1bd7e2fb3bbf28c1ac627c110643f92703b5d70caa1e007f0c7e94f31595361fe20eb35744f2da6e62a33af9d59e90a6b28ce402bb734b4e55fa9b70c075ae93b16b9bc859c5e41c1d2a5c77e9fae19a96fdb1cbc3277a46d9c5df9873a69f4260c85ad4b9f97932f353baca0b4bee302fd1a271b6c0a1e4173adcf16fba7c9aab30d32a9b3b9784faf7e961562037cb55025beda21b7070db150c6d11cc64e6906448d651e57f7a64cf29d115ce697c92c29ada6287c7f034743763665e209ea4ad534155531c1ced899c301bd5f37852bedbf836570c480544310253259fa6838103fc6d97baa3b8324bf7da9db31171e9adf0d953294ac1f2277a9d91f7ac1371a17b8ae84ab3ac60284d31dc6d4b8b6a9244e34304424229cf9e747d77b54df0be04b8bc1755e3e24f77f345c8084e89f8054736d4e0e500863afc3ea830c5ae17dc7fe376a58eff9833297687c78f19a7fceb747e6a40f12fd07cffa02607aaf40ac430b2f642e6adb79e33494638a76fe607b1aae9d3ebce01fd60900c31120048e921bd824f085d51f8d7a04e210f1890ced7e4545dce71d43459a3989d63b345960ea430a24657d510386efb3b0d982efcbdc6ce605bef407cab98ccad7eb7b129ec3770e1ce12fbb109ec37cd4899a90fca57831b10c41c6381d48d4d18b563da58df401f6b25b2387b9e1f7b6b1744d30033d3c56b31ce1f38188dcb4c1a3199536e13fc75f492226b1f96f5253d860824048a0dcd9895ce6417409d61d7e51987ff3562a24d9c14bf9c4143428e87111f843a87c6f5e2cff21301bcf4b641c48a1db6633d44985fad73c85f5ef9c6a9ace1571f2fd5032173f3a3af7204d3bc14461adcbd1236246626a3dbdeb79e28c4bfcf64e7e9c35cd4532b54ec0eb4d8d2100d9d1ed5a3908e0742992524cbbc3470138cea891dc7a76b51a9bcd76256a2e4017eba465bdf15e43a965f3f767d00558e0671eecb7bbf8acfc395e2422875e0ca121b15fa8c5aebb8ae4ff07e81dbd05ebbcebf82a62d949768906324e4a74f427b04822a3c9b5d298fa8f6578f4ac9aa651bd8378e9d522e83c441692a428a9892ef3c479c88a4ab4066168cc96143a29833e95ae042f9b444586682d91430f203a9fda47bb1ec79ff696a0e3c15cff489a3a4a0b1b4661fd2574eec2edbc34c6cd3ced080831394eb5ae58f94edc4dfa89aa7d22a47499739f0ca84aee4609db7476d06df9ebf7f1e31c6f826b05688349c5b96b39c2b64a499e3605a302a93a1a45fdd0914ec91b54cf155ebadc2f50e2349d1d248cecce0b0f194af22d9ff13251da2945f6efa7b41b9c2e6d51d2502ae9ab34b7f3bfbe58a5a03b72ff69874a4397d0ec505b377338bea03c35fc4b5e01d035b1c672cdaae98d9a03f6e2f570920b85a566bc596712121fcd90b9d10ecd8c673d033ea8d32fe9c66338b6bf0bcf0f87fed989d3c1be33e26f100eae4723fa8e32545421a08274078f0d23560ab2faa54cc8ac70cee01764d30975c02d7b66136503f3982b4dd34570b65df6fbf55dd1c5fd3d17af99c11fc52af88a79e91ee089900ded1058c8ed30301c155ad2cda3d39ee4ecc6786c2a8b36e6e5b4fed2b6af6df5ce0e616d08015f5c93a823860564fed7eb73311048fde6aa26aa7972fdf2c2699966b9eb5dff964363242bb997f56011e1bea77ab418079e91ee8283f2698031e6c802565d72cefe9e224d4bf29622317da9d2872c866ef6b805e77964151f05aaf85e864cc13c0fcd39b83bd91526f0041ff6a450e1052eb09d026f85fc5b815726de387d4e0da7a576738a7ec681aca49bcb96bacbbb191eddf887cb80aad5c331e6e1ba417cb22f60a7cbc03ceedf3921a86a91c494f9e04103dd5d7f953e3677002f62d9c83025094f1e2fc8389ced2790c6c8f20b5cafb47e6d47a7e7e57a5bc52c65476fb4277d3d62e76bd345134f78245e026a599f54f080d2d36fe32a732fa5fe6e9a5720848e458ed5760dec64ae452f6400a7f6cdf32fa24bc5fcfc5f61f3fe0432ac776397817a2e2c101e48bfb23a394d91cc0ea14e5e0c8fd3b1ed67f268fa21e31207bff07dde617114023884c263da524864dbb985b44c6c7b1be0d72b2f30a910fd03b80ab3df3a5a790dbc4129f08df102d6d65f6502f5fb143941977e80f66001782cb47ceb023673c20ca5cf215dd28e22a84272863f05493c0609ba3543636275c8731bdbe248fbf0861df03dc7103130dc7c86aebb8a22af426d87a78a6a724c8982c33befa6488a20fcf2929a3ff395b75c3307e06f1d11562900a8ca687fc3066c2031baa7398fa79c75551efc4a78cc953bc0f5e695c37fb46c26c164514f96cd9a80e0b10a8b937908e35b859ceaa2ab92c80f383938f4b6e6c2f7a2ec2bc5f49f89dcab962081b928fdbc266182780b0b3b19217710ace36b5563eb9edb4522fcf07b9a295a917d9ee1079710da76a0ead42f7f7670408622c06efb6bebe01d838b37dfac2c28d511da5754897000aacc1c78a113656abcd76c54b11dbb6eccbf77e4b4a38eed5a9f1c12e5e3856b9534add2cb39ca1f7e74cebf7f20d9143e64a403e9d7d1688d77b0ed484adbdade922186daa6813d485a000b01c96c09f2a377b2da81c7002473b557286ce2d285dd4593158581076e099a3710b27e137ededfab7c3ab3cb22e519c7a860068f8716f5f4ec8e1a49e81827857ea3163808831bfa168eff544449650603682fac1563d9b657b239ed6c42390964d4bb1a6ae32eb637c8ff00e6c14272ab215a736cdb84033770c285c928dc253a64c469e3de514f69999c6eaf4ec4f5b8db1ead1892df1befc9cf59ff17f6028c2656684b16f7c0942ebb9fa586cab73bee9a8d2ce280889741a02a2d07be51baec0beb2ed6dd3bc061c6a0a40a693862536b197a5b9328d21b95f6e87b832f1aa5d3024af7a5c2d503bd8d8359c616245bd95ec98bd11f1fc9affd98bd21c1eb4b02e68dbdcd7cffe763c26638e7f10dd7a0cc6ff59872c613c25f7ea5691659a199964e70e07b06d89126d78f676cc6325ac085041ee5f5b841bc8557287d291d2979ab62f93eefdc14383a26e038b6af7f92bfb63fa51cc5d16ddbebd3cf7950f1b170505280ffe1d236e0ffdc78fcfa8c174e72c49dd3481f29018f8caaf16f28c6939e962c3cc6185ffb1f47d86fb2305aa5a3d437e52c1951dad51029470771ec48987291257a5d4961e3737b9e77c901fa132530f9cd237185687e6da367b48f2cb5bf2b1eb7c35a532ac4e5b33c6416f76af0feb2d00eaa0bfa6d55d63d998e166bd72d522dac1295ca831a40f41b73ed1e272538454343af43c7c2820f3cf6e255c3b1cc4bf2850f7215754b5b4cadb3a9366f8f6552209ad28d990ec9456c8ce6da4c1555001cff9ab74ff9df0c2fcbfc43abb4d1f80f9aa54fe78c9f479924290807bcc721ce34354471c805f7070ccce8d3e5711a5c923a32e20123b9723636691926e4c5f5e09143fb3b5b22778eb5e4680580e941407b37ed2b7a0e0af52d1d40d88713410e1b57340bf8ffafdd899282ba5710017823a4c57c85eb38dec09deac6e4805d9a3fdc139176b38750214fc9435f68ca8b9aecd750599134e429c95cf8f9cd0a33c8da2a8efdda206bb1b8f79be13d8c822f50fe4977a648f548ba59984f3fbdf9cfef2531f5ebb120f686c6f62186ac2a8bcc0f41965d678ae5debb54f4e5e8ca79fa03b11d9c68d962dd5af26c751f8dcdc4d06156477b8490e4f7d05605f62a040aefed7ae3c0c81f0fac68ab4be99882c9d2f4cde2572671be18ae725e7b6961bb734366fe1025f64927d06cc4b98c56f630bdcbeb84c5d948e8bb493480957a2c40b9a1ef2867cea9302ce844439b4aa79c9cd5f271e86f31ea4096a7c1d0a7e8fd20863b940f131213f91a439898369881513471aa12d6c7825fcf8f4b28595b5b74fc18aaef1d65bab097525c496d0e5663822723d8a2a24eab169649ca6813e9d1dc71dfa6a8c79da51822ce9abf73cc9ab7c46ebf01def5beb44139acca08bfb179d14bebc9809f86b1a0199309f9362ca3e1334a9287ac40546ae8909d076b860a98587bb015d78877666b5149e69e6b65acc91d988dfc12b6c6c84a51b2770cc66d3ee6758f97c8de0010f19759e02d8608f92b9f4d61da15bee0b31b9d09c61041cf754d96f75df2b60ebf30243e82805ce166e8a71572c2f1d32ca1cb418c09799f2efb48d84e0d69ce5223143a0aff0e7b0f411bbf852d0543de5299a17ba904bd6d2b1ae6bc38a64166208f749d671f60bd171bcfda1be878cddda76187493b7d76fbaaadf3792c22855b3b5d7e2d6e4ee159368c9f768c33ed8c694ab186fab6d9bc0ba7ce9557d6c401553e63e0e7670dc3e99f24b85930eaf1f47ec49967a1f75184984cceb5b95c518f85459cb1b00b89b44684060f3b586f1c8aace02a3155995ccb0ca91ef6827d7557c5183f7d81450d0ed1568299332c73759c4686177bd69029dd504349f89a50fbefb30e6287a0cf27e6079bfae0e0bd8ad6193829efb266448360c2e86c802adfa02477ccb55409ebeb43db8187ba34d55b1fe8364343439a82e8e27ea1f0712d98d384fd2f12f3182e530493d25c1201b5edbfd69b1fee836ad1169dc5a8248e6e5d012a2e2b43c9591ab30fa32294d3da9c784556073eeb3b9fd575cec40d642c72ce0057bfe465f627fac29cb19bf5fe6e56d61d8a896374e3ba287d9529061fa4f7e2250aa74b3e7556287dadff76c49f74f67b20d7e3b96850f267827346b236437978bfd3e467db19de12b8ac04815e47a1cd704464ddd66259a967c5800dd40402d4f7e807e1a2f2e85e9666473336f8e52648e2b226f3251c59a7f80e2d60b4451959cb4ede1f89ef13015a0175c1fefa2c073f55d987212e03da17ea2db84d83bb775ea798ee48528673ebb1ea387cf37cca2c926352ae2ccb6e589f3a07e806cfd13f565048b02ccf54677ef305116a73bfa9bbf62f64f52b2c3d4088bde6eb76e981c89828b2cab863b2eb9eaf2d7678c522a1bb10287340c7601753377dde2efd1cb1ad2d7301179a05996ea512fcfc9f9732735ff64ce5b1eca5f40dea651838490f907927997a1736a4b02461640e40f16383e4b7bc480d219ddee4ff320e96f0b1ffa2e01ecf0ee4fa8feeb4ba74226cc75e93fd9f394d152b31efac28fa03fce4db6a0a50e512b17706078addbedf9fb79d3878b7eab4d4ca271b9e06a910e8066a7f240f0e4d26bda79402ac969ef1171d94d8e640a386a09e26710984e04dc35be9c27a9e20"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:39:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) io_destroy(r0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:39:56 executing program 0: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x400000000000026a, &(0x7f0000000000)=[0xee00, 0x0]) 16:39:57 executing program 0: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x400000000000026a, &(0x7f0000000000)=[0xee00, 0x0]) 16:39:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) io_destroy(r0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:39:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x11, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "a0de472ad550d50f658d"}, @window={0x3, 0x3}]}}, {"15f741b8a63820000000"}}}}}}, 0x8c) 16:39:57 executing program 0: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x400000000000026a, &(0x7f0000000000)=[0xee00, 0x0]) 16:39:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) io_destroy(r0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:39:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) io_destroy(r0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:39:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) io_destroy(r0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:39:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "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"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:39:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x11, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "a0de472ad550d50f658d"}, @window={0x3, 0x3}]}}, {"15f741b8a63820000000"}}}}}}, 0x8c) 16:39:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) io_destroy(r0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:39:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) io_destroy(r0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:39:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "8174519707d6d12637723cc16ecf83dac11f95564d5c0d3002022d23ea7e941efe1d20686ade2fff25909a02eeb9af87d27f35a30a9ad97b8b61218fb683c61232aa88634d40573f505a5347d040648f86d8b7c0c1cd7e805bf92a6e646978b22f7a170a0e87a473355542e00f22e96777afce06af122750767e5c19653e7bd944ca8bcd8d389fad3037360d21ea0e9b86c88c0217b32c8b3269296447d33d6166be15ee5e720169b95ca5320ebf5265f89afa8f199aeb44d938e072e93ec55ce6504770e333a703375fe89c4b5f697d2128843d765e1812618687fc4e78630d6a29c1921a30f72276d7acaa9ca3093987a1afab1b4026aa7cd7daf5901cbd49c992c4f4a11287d71224ad351e66d42d494ac31205023cc863b1ed99e048dd91c66d82321e313a3580ecd49a4a62c59cf42d6e18258341224b145101e895baecd2d0de079a0d56afe5a7d1bd7e2fb3bbf28c1ac627c110643f92703b5d70caa1e007f0c7e94f31595361fe20eb35744f2da6e62a33af9d59e90a6b28ce402bb734b4e55fa9b70c075ae93b16b9bc859c5e41c1d2a5c77e9fae19a96fdb1cbc3277a46d9c5df9873a69f4260c85ad4b9f97932f353baca0b4bee302fd1a271b6c0a1e4173adcf16fba7c9aab30d32a9b3b9784faf7e961562037cb55025beda21b7070db150c6d11cc64e6906448d651e57f7a64cf29d115ce697c92c29ada6287c7f034743763665e209ea4ad534155531c1ced899c301bd5f37852bedbf836570c480544310253259fa6838103fc6d97baa3b8324bf7da9db31171e9adf0d953294ac1f2277a9d91f7ac1371a17b8ae84ab3ac60284d31dc6d4b8b6a9244e34304424229cf9e747d77b54df0be04b8bc1755e3e24f77f345c8084e89f8054736d4e0e500863afc3ea830c5ae17dc7fe376a58eff9833297687c78f19a7fceb747e6a40f12fd07cffa02607aaf40ac430b2f642e6adb79e33494638a76fe607b1aae9d3ebce01fd60900c31120048e921bd824f085d51f8d7a04e210f1890ced7e4545dce71d43459a3989d63b345960ea430a24657d510386efb3b0d982efcbdc6ce605bef407cab98ccad7eb7b129ec3770e1ce12fbb109ec37cd4899a90fca57831b10c41c6381d48d4d18b563da58df401f6b25b2387b9e1f7b6b1744d30033d3c56b31ce1f38188dcb4c1a3199536e13fc75f492226b1f96f5253d860824048a0dcd9895ce6417409d61d7e51987ff3562a24d9c14bf9c4143428e87111f843a87c6f5e2cff21301bcf4b641c48a1db6633d44985fad73c85f5ef9c6a9ace1571f2fd5032173f3a3af7204d3bc14461adcbd1236246626a3dbdeb79e28c4bfcf64e7e9c35cd4532b54ec0eb4d8d2100d9d1ed5a3908e0742992524cbbc3470138cea891dc7a76b51a9bcd76256a2e4017eba465bdf15e43a965f3f767d00558e0671eecb7bbf8acfc395e2422875e0ca121b15fa8c5aebb8ae4ff07e81dbd05ebbcebf82a62d949768906324e4a74f427b04822a3c9b5d298fa8f6578f4ac9aa651bd8378e9d522e83c441692a428a9892ef3c479c88a4ab4066168cc96143a29833e95ae042f9b444586682d91430f203a9fda47bb1ec79ff696a0e3c15cff489a3a4a0b1b4661fd2574eec2edbc34c6cd3ced080831394eb5ae58f94edc4dfa89aa7d22a47499739f0ca84aee4609db7476d06df9ebf7f1e31c6f826b05688349c5b96b39c2b64a499e3605a302a93a1a45fdd0914ec91b54cf155ebadc2f50e2349d1d248cecce0b0f194af22d9ff13251da2945f6efa7b41b9c2e6d51d2502ae9ab34b7f3bfbe58a5a03b72ff69874a4397d0ec505b377338bea03c35fc4b5e01d035b1c672cdaae98d9a03f6e2f570920b85a566bc596712121fcd90b9d10ecd8c673d033ea8d32fe9c66338b6bf0bcf0f87fed989d3c1be33e26f100eae4723fa8e32545421a08274078f0d23560ab2faa54cc8ac70cee01764d30975c02d7b66136503f3982b4dd34570b65df6fbf55dd1c5fd3d17af99c11fc52af88a79e91ee089900ded1058c8ed30301c155ad2cda3d39ee4ecc6786c2a8b36e6e5b4fed2b6af6df5ce0e616d08015f5c93a823860564fed7eb73311048fde6aa26aa7972fdf2c2699966b9eb5dff964363242bb997f56011e1bea77ab418079e91ee8283f2698031e6c802565d72cefe9e224d4bf29622317da9d2872c866ef6b805e77964151f05aaf85e864cc13c0fcd39b83bd91526f0041ff6a450e1052eb09d026f85fc5b815726de387d4e0da7a576738a7ec681aca49bcb96bacbbb191eddf887cb80aad5c331e6e1ba417cb22f60a7cbc03ceedf3921a86a91c494f9e04103dd5d7f953e3677002f62d9c83025094f1e2fc8389ced2790c6c8f20b5cafb47e6d47a7e7e57a5bc52c65476fb4277d3d62e76bd345134f78245e026a599f54f080d2d36fe32a732fa5fe6e9a5720848e458ed5760dec64ae452f6400a7f6cdf32fa24bc5fcfc5f61f3fe0432ac776397817a2e2c101e48bfb23a394d91cc0ea14e5e0c8fd3b1ed67f268fa21e31207bff07dde617114023884c263da524864dbb985b44c6c7b1be0d72b2f30a910fd03b80ab3df3a5a790dbc4129f08df102d6d65f6502f5fb143941977e80f66001782cb47ceb023673c20ca5cf215dd28e22a84272863f05493c0609ba3543636275c8731bdbe248fbf0861df03dc7103130dc7c86aebb8a22af426d87a78a6a724c8982c33befa6488a20fcf2929a3ff395b75c3307e06f1d11562900a8ca687fc3066c2031baa7398fa79c75551efc4a78cc953bc0f5e695c37fb46c26c164514f96cd9a80e0b10a8b937908e35b859ceaa2ab92c80f383938f4b6e6c2f7a2ec2bc5f49f89dcab962081b928fdbc266182780b0b3b19217710ace36b5563eb9edb4522fcf07b9a295a917d9ee1079710da76a0ead42f7f7670408622c06efb6bebe01d838b37dfac2c28d511da5754897000aacc1c78a113656abcd76c54b11dbb6eccbf77e4b4a38eed5a9f1c12e5e3856b9534add2cb39ca1f7e74cebf7f20d9143e64a403e9d7d1688d77b0ed484adbdade922186daa6813d485a000b01c96c09f2a377b2da81c7002473b557286ce2d285dd4593158581076e099a3710b27e137ededfab7c3ab3cb22e519c7a860068f8716f5f4ec8e1a49e81827857ea3163808831bfa168eff544449650603682fac1563d9b657b239ed6c42390964d4bb1a6ae32eb637c8ff00e6c14272ab215a736cdb84033770c285c928dc253a64c469e3de514f69999c6eaf4ec4f5b8db1ead1892df1befc9cf59ff17f6028c2656684b16f7c0942ebb9fa586cab73bee9a8d2ce280889741a02a2d07be51baec0beb2ed6dd3bc061c6a0a40a693862536b197a5b9328d21b95f6e87b832f1aa5d3024af7a5c2d503bd8d8359c616245bd95ec98bd11f1fc9affd98bd21c1eb4b02e68dbdcd7cffe763c26638e7f10dd7a0cc6ff59872c613c25f7ea5691659a199964e70e07b06d89126d78f676cc6325ac085041ee5f5b841bc8557287d291d2979ab62f93eefdc14383a26e038b6af7f92bfb63fa51cc5d16ddbebd3cf7950f1b170505280ffe1d236e0ffdc78fcfa8c174e72c49dd3481f29018f8caaf16f28c6939e962c3cc6185ffb1f47d86fb2305aa5a3d437e52c1951dad51029470771ec48987291257a5d4961e3737b9e77c901fa132530f9cd237185687e6da367b48f2cb5bf2b1eb7c35a532ac4e5b33c6416f76af0feb2d00eaa0bfa6d55d63d998e166bd72d522dac1295ca831a40f41b73ed1e272538454343af43c7c2820f3cf6e255c3b1cc4bf2850f7215754b5b4cadb3a9366f8f6552209ad28d990ec9456c8ce6da4c1555001cff9ab74ff9df0c2fcbfc43abb4d1f80f9aa54fe78c9f479924290807bcc721ce34354471c805f7070ccce8d3e5711a5c923a32e20123b9723636691926e4c5f5e09143fb3b5b22778eb5e4680580e941407b37ed2b7a0e0af52d1d40d88713410e1b57340bf8ffafdd899282ba5710017823a4c57c85eb38dec09deac6e4805d9a3fdc139176b38750214fc9435f68ca8b9aecd750599134e429c95cf8f9cd0a33c8da2a8efdda206bb1b8f79be13d8c822f50fe4977a648f548ba59984f3fbdf9cfef2531f5ebb120f686c6f62186ac2a8bcc0f41965d678ae5debb54f4e5e8ca79fa03b11d9c68d962dd5af26c751f8dcdc4d06156477b8490e4f7d05605f62a040aefed7ae3c0c81f0fac68ab4be99882c9d2f4cde2572671be18ae725e7b6961bb734366fe1025f64927d06cc4b98c56f630bdcbeb84c5d948e8bb493480957a2c40b9a1ef2867cea9302ce844439b4aa79c9cd5f271e86f31ea4096a7c1d0a7e8fd20863b940f131213f91a439898369881513471aa12d6c7825fcf8f4b28595b5b74fc18aaef1d65bab097525c496d0e5663822723d8a2a24eab169649ca6813e9d1dc71dfa6a8c79da51822ce9abf73cc9ab7c46ebf01def5beb44139acca08bfb179d14bebc9809f86b1a0199309f9362ca3e1334a9287ac40546ae8909d076b860a98587bb015d78877666b5149e69e6b65acc91d988dfc12b6c6c84a51b2770cc66d3ee6758f97c8de0010f19759e02d8608f92b9f4d61da15bee0b31b9d09c61041cf754d96f75df2b60ebf30243e82805ce166e8a71572c2f1d32ca1cb418c09799f2efb48d84e0d69ce5223143a0aff0e7b0f411bbf852d0543de5299a17ba904bd6d2b1ae6bc38a64166208f749d671f60bd171bcfda1be878cddda76187493b7d76fbaaadf3792c22855b3b5d7e2d6e4ee159368c9f768c33ed8c694ab186fab6d9bc0ba7ce9557d6c401553e63e0e7670dc3e99f24b85930eaf1f47ec49967a1f75184984cceb5b95c518f85459cb1b00b89b44684060f3b586f1c8aace02a3155995ccb0ca91ef6827d7557c5183f7d81450d0ed1568299332c73759c4686177bd69029dd504349f89a50fbefb30e6287a0cf27e6079bfae0e0bd8ad6193829efb266448360c2e86c802adfa02477ccb55409ebeb43db8187ba34d55b1fe8364343439a82e8e27ea1f0712d98d384fd2f12f3182e530493d25c1201b5edbfd69b1fee836ad1169dc5a8248e6e5d012a2e2b43c9591ab30fa32294d3da9c784556073eeb3b9fd575cec40d642c72ce0057bfe465f627fac29cb19bf5fe6e56d61d8a896374e3ba287d9529061fa4f7e2250aa74b3e7556287dadff76c49f74f67b20d7e3b96850f267827346b236437978bfd3e467db19de12b8ac04815e47a1cd704464ddd66259a967c5800dd40402d4f7e807e1a2f2e85e9666473336f8e52648e2b226f3251c59a7f80e2d60b4451959cb4ede1f89ef13015a0175c1fefa2c073f55d987212e03da17ea2db84d83bb775ea798ee48528673ebb1ea387cf37cca2c926352ae2ccb6e589f3a07e806cfd13f565048b02ccf54677ef305116a73bfa9bbf62f64f52b2c3d4088bde6eb76e981c89828b2cab863b2eb9eaf2d7678c522a1bb10287340c7601753377dde2efd1cb1ad2d7301179a05996ea512fcfc9f9732735ff64ce5b1eca5f40dea651838490f907927997a1736a4b02461640e40f16383e4b7bc480d219ddee4ff320e96f0b1ffa2e01ecf0ee4fa8feeb4ba74226cc75e93fd9f394d152b31efac28fa03fce4db6a0a50e512b17706078addbedf9fb79d3878b7eab4d4ca271b9e06a910e8066a7f240f0e4d26bda79402ac969ef1171d94d8e640a386a09e26710984e04dc35be9c27a9e20"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) io_destroy(r0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:40:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "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"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) io_destroy(r0) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:40:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "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"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x11, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "a0de472ad550d50f658d"}, @window={0x3, 0x3}]}}, {"15f741b8a63820000000"}}}}}}, 0x8c) 16:40:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "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"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "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"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "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"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "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"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:01 executing program 2: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4022}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x3, &(0x7f0000000000)='&}\x00'}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000200)=@ethtool_link_settings={0x38}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) 16:40:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "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"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "8174519707d6d12637723cc16ecf83dac11f95564d5c0d3002022d23ea7e941efe1d20686ade2fff25909a02eeb9af87d27f35a30a9ad97b8b61218fb683c61232aa88634d40573f505a5347d040648f86d8b7c0c1cd7e805bf92a6e646978b22f7a170a0e87a473355542e00f22e96777afce06af122750767e5c19653e7bd944ca8bcd8d389fad3037360d21ea0e9b86c88c0217b32c8b3269296447d33d6166be15ee5e720169b95ca5320ebf5265f89afa8f199aeb44d938e072e93ec55ce6504770e333a703375fe89c4b5f697d2128843d765e1812618687fc4e78630d6a29c1921a30f72276d7acaa9ca3093987a1afab1b4026aa7cd7daf5901cbd49c992c4f4a11287d71224ad351e66d42d494ac31205023cc863b1ed99e048dd91c66d82321e313a3580ecd49a4a62c59cf42d6e18258341224b145101e895baecd2d0de079a0d56afe5a7d1bd7e2fb3bbf28c1ac627c110643f92703b5d70caa1e007f0c7e94f31595361fe20eb35744f2da6e62a33af9d59e90a6b28ce402bb734b4e55fa9b70c075ae93b16b9bc859c5e41c1d2a5c77e9fae19a96fdb1cbc3277a46d9c5df9873a69f4260c85ad4b9f97932f353baca0b4bee302fd1a271b6c0a1e4173adcf16fba7c9aab30d32a9b3b9784faf7e961562037cb55025beda21b7070db150c6d11cc64e6906448d651e57f7a64cf29d115ce697c92c29ada6287c7f034743763665e209ea4ad534155531c1ced899c301bd5f37852bedbf836570c480544310253259fa6838103fc6d97baa3b8324bf7da9db31171e9adf0d953294ac1f2277a9d91f7ac1371a17b8ae84ab3ac60284d31dc6d4b8b6a9244e34304424229cf9e747d77b54df0be04b8bc1755e3e24f77f345c8084e89f8054736d4e0e500863afc3ea830c5ae17dc7fe376a58eff9833297687c78f19a7fceb747e6a40f12fd07cffa02607aaf40ac430b2f642e6adb79e33494638a76fe607b1aae9d3ebce01fd60900c31120048e921bd824f085d51f8d7a04e210f1890ced7e4545dce71d43459a3989d63b345960ea430a24657d510386efb3b0d982efcbdc6ce605bef407cab98ccad7eb7b129ec3770e1ce12fbb109ec37cd4899a90fca57831b10c41c6381d48d4d18b563da58df401f6b25b2387b9e1f7b6b1744d30033d3c56b31ce1f38188dcb4c1a3199536e13fc75f492226b1f96f5253d860824048a0dcd9895ce6417409d61d7e51987ff3562a24d9c14bf9c4143428e87111f843a87c6f5e2cff21301bcf4b641c48a1db6633d44985fad73c85f5ef9c6a9ace1571f2fd5032173f3a3af7204d3bc14461adcbd1236246626a3dbdeb79e28c4bfcf64e7e9c35cd4532b54ec0eb4d8d2100d9d1ed5a3908e0742992524cbbc3470138cea891dc7a76b51a9bcd76256a2e4017eba465bdf15e43a965f3f767d00558e0671eecb7bbf8acfc395e2422875e0ca121b15fa8c5aebb8ae4ff07e81dbd05ebbcebf82a62d949768906324e4a74f427b04822a3c9b5d298fa8f6578f4ac9aa651bd8378e9d522e83c441692a428a9892ef3c479c88a4ab4066168cc96143a29833e95ae042f9b444586682d91430f203a9fda47bb1ec79ff696a0e3c15cff489a3a4a0b1b4661fd2574eec2edbc34c6cd3ced080831394eb5ae58f94edc4dfa89aa7d22a47499739f0ca84aee4609db7476d06df9ebf7f1e31c6f826b05688349c5b96b39c2b64a499e3605a302a93a1a45fdd0914ec91b54cf155ebadc2f50e2349d1d248cecce0b0f194af22d9ff13251da2945f6efa7b41b9c2e6d51d2502ae9ab34b7f3bfbe58a5a03b72ff69874a4397d0ec505b377338bea03c35fc4b5e01d035b1c672cdaae98d9a03f6e2f570920b85a566bc596712121fcd90b9d10ecd8c673d033ea8d32fe9c66338b6bf0bcf0f87fed989d3c1be33e26f100eae4723fa8e32545421a08274078f0d23560ab2faa54cc8ac70cee01764d30975c02d7b66136503f3982b4dd34570b65df6fbf55dd1c5fd3d17af99c11fc52af88a79e91ee089900ded1058c8ed30301c155ad2cda3d39ee4ecc6786c2a8b36e6e5b4fed2b6af6df5ce0e616d08015f5c93a823860564fed7eb73311048fde6aa26aa7972fdf2c2699966b9eb5dff964363242bb997f56011e1bea77ab418079e91ee8283f2698031e6c802565d72cefe9e224d4bf29622317da9d2872c866ef6b805e77964151f05aaf85e864cc13c0fcd39b83bd91526f0041ff6a450e1052eb09d026f85fc5b815726de387d4e0da7a576738a7ec681aca49bcb96bacbbb191eddf887cb80aad5c331e6e1ba417cb22f60a7cbc03ceedf3921a86a91c494f9e04103dd5d7f953e3677002f62d9c83025094f1e2fc8389ced2790c6c8f20b5cafb47e6d47a7e7e57a5bc52c65476fb4277d3d62e76bd345134f78245e026a599f54f080d2d36fe32a732fa5fe6e9a5720848e458ed5760dec64ae452f6400a7f6cdf32fa24bc5fcfc5f61f3fe0432ac776397817a2e2c101e48bfb23a394d91cc0ea14e5e0c8fd3b1ed67f268fa21e31207bff07dde617114023884c263da524864dbb985b44c6c7b1be0d72b2f30a910fd03b80ab3df3a5a790dbc4129f08df102d6d65f6502f5fb143941977e80f66001782cb47ceb023673c20ca5cf215dd28e22a84272863f05493c0609ba3543636275c8731bdbe248fbf0861df03dc7103130dc7c86aebb8a22af426d87a78a6a724c8982c33befa6488a20fcf2929a3ff395b75c3307e06f1d11562900a8ca687fc3066c2031baa7398fa79c75551efc4a78cc953bc0f5e695c37fb46c26c164514f96cd9a80e0b10a8b937908e35b859ceaa2ab92c80f383938f4b6e6c2f7a2ec2bc5f49f89dcab962081b928fdbc266182780b0b3b19217710ace36b5563eb9edb4522fcf07b9a295a917d9ee1079710da76a0ead42f7f7670408622c06efb6bebe01d838b37dfac2c28d511da5754897000aacc1c78a113656abcd76c54b11dbb6eccbf77e4b4a38eed5a9f1c12e5e3856b9534add2cb39ca1f7e74cebf7f20d9143e64a403e9d7d1688d77b0ed484adbdade922186daa6813d485a000b01c96c09f2a377b2da81c7002473b557286ce2d285dd4593158581076e099a3710b27e137ededfab7c3ab3cb22e519c7a860068f8716f5f4ec8e1a49e81827857ea3163808831bfa168eff544449650603682fac1563d9b657b239ed6c42390964d4bb1a6ae32eb637c8ff00e6c14272ab215a736cdb84033770c285c928dc253a64c469e3de514f69999c6eaf4ec4f5b8db1ead1892df1befc9cf59ff17f6028c2656684b16f7c0942ebb9fa586cab73bee9a8d2ce280889741a02a2d07be51baec0beb2ed6dd3bc061c6a0a40a693862536b197a5b9328d21b95f6e87b832f1aa5d3024af7a5c2d503bd8d8359c616245bd95ec98bd11f1fc9affd98bd21c1eb4b02e68dbdcd7cffe763c26638e7f10dd7a0cc6ff59872c613c25f7ea5691659a199964e70e07b06d89126d78f676cc6325ac085041ee5f5b841bc8557287d291d2979ab62f93eefdc14383a26e038b6af7f92bfb63fa51cc5d16ddbebd3cf7950f1b170505280ffe1d236e0ffdc78fcfa8c174e72c49dd3481f29018f8caaf16f28c6939e962c3cc6185ffb1f47d86fb2305aa5a3d437e52c1951dad51029470771ec48987291257a5d4961e3737b9e77c901fa132530f9cd237185687e6da367b48f2cb5bf2b1eb7c35a532ac4e5b33c6416f76af0feb2d00eaa0bfa6d55d63d998e166bd72d522dac1295ca831a40f41b73ed1e272538454343af43c7c2820f3cf6e255c3b1cc4bf2850f7215754b5b4cadb3a9366f8f6552209ad28d990ec9456c8ce6da4c1555001cff9ab74ff9df0c2fcbfc43abb4d1f80f9aa54fe78c9f479924290807bcc721ce34354471c805f7070ccce8d3e5711a5c923a32e20123b9723636691926e4c5f5e09143fb3b5b22778eb5e4680580e941407b37ed2b7a0e0af52d1d40d88713410e1b57340bf8ffafdd899282ba5710017823a4c57c85eb38dec09deac6e4805d9a3fdc139176b38750214fc9435f68ca8b9aecd750599134e429c95cf8f9cd0a33c8da2a8efdda206bb1b8f79be13d8c822f50fe4977a648f548ba59984f3fbdf9cfef2531f5ebb120f686c6f62186ac2a8bcc0f41965d678ae5debb54f4e5e8ca79fa03b11d9c68d962dd5af26c751f8dcdc4d06156477b8490e4f7d05605f62a040aefed7ae3c0c81f0fac68ab4be99882c9d2f4cde2572671be18ae725e7b6961bb734366fe1025f64927d06cc4b98c56f630bdcbeb84c5d948e8bb493480957a2c40b9a1ef2867cea9302ce844439b4aa79c9cd5f271e86f31ea4096a7c1d0a7e8fd20863b940f131213f91a439898369881513471aa12d6c7825fcf8f4b28595b5b74fc18aaef1d65bab097525c496d0e5663822723d8a2a24eab169649ca6813e9d1dc71dfa6a8c79da51822ce9abf73cc9ab7c46ebf01def5beb44139acca08bfb179d14bebc9809f86b1a0199309f9362ca3e1334a9287ac40546ae8909d076b860a98587bb015d78877666b5149e69e6b65acc91d988dfc12b6c6c84a51b2770cc66d3ee6758f97c8de0010f19759e02d8608f92b9f4d61da15bee0b31b9d09c61041cf754d96f75df2b60ebf30243e82805ce166e8a71572c2f1d32ca1cb418c09799f2efb48d84e0d69ce5223143a0aff0e7b0f411bbf852d0543de5299a17ba904bd6d2b1ae6bc38a64166208f749d671f60bd171bcfda1be878cddda76187493b7d76fbaaadf3792c22855b3b5d7e2d6e4ee159368c9f768c33ed8c694ab186fab6d9bc0ba7ce9557d6c401553e63e0e7670dc3e99f24b85930eaf1f47ec49967a1f75184984cceb5b95c518f85459cb1b00b89b44684060f3b586f1c8aace02a3155995ccb0ca91ef6827d7557c5183f7d81450d0ed1568299332c73759c4686177bd69029dd504349f89a50fbefb30e6287a0cf27e6079bfae0e0bd8ad6193829efb266448360c2e86c802adfa02477ccb55409ebeb43db8187ba34d55b1fe8364343439a82e8e27ea1f0712d98d384fd2f12f3182e530493d25c1201b5edbfd69b1fee836ad1169dc5a8248e6e5d012a2e2b43c9591ab30fa32294d3da9c784556073eeb3b9fd575cec40d642c72ce0057bfe465f627fac29cb19bf5fe6e56d61d8a896374e3ba287d9529061fa4f7e2250aa74b3e7556287dadff76c49f74f67b20d7e3b96850f267827346b236437978bfd3e467db19de12b8ac04815e47a1cd704464ddd66259a967c5800dd40402d4f7e807e1a2f2e85e9666473336f8e52648e2b226f3251c59a7f80e2d60b4451959cb4ede1f89ef13015a0175c1fefa2c073f55d987212e03da17ea2db84d83bb775ea798ee48528673ebb1ea387cf37cca2c926352ae2ccb6e589f3a07e806cfd13f565048b02ccf54677ef305116a73bfa9bbf62f64f52b2c3d4088bde6eb76e981c89828b2cab863b2eb9eaf2d7678c522a1bb10287340c7601753377dde2efd1cb1ad2d7301179a05996ea512fcfc9f9732735ff64ce5b1eca5f40dea651838490f907927997a1736a4b02461640e40f16383e4b7bc480d219ddee4ff320e96f0b1ffa2e01ecf0ee4fa8feeb4ba74226cc75e93fd9f394d152b31efac28fa03fce4db6a0a50e512b17706078addbedf9fb79d3878b7eab4d4ca271b9e06a910e8066a7f240f0e4d26bda79402ac969ef1171d94d8e640a386a09e26710984e04dc35be9c27a9e20"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "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"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in, @in6=@dev}, {@in6=@local, 0x0, 0x6c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 16:40:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "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"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "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"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in, @in6=@dev}, {@in6=@local, 0x0, 0x6c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 16:40:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in, @in6=@dev}, {@in6=@local, 0x0, 0x6c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 16:40:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in, @in6=@dev}, {@in6=@local, 0x0, 0x6c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 16:40:04 executing program 2: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4022}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x3, &(0x7f0000000000)='&}\x00'}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000200)=@ethtool_link_settings={0x38}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) 16:40:04 executing program 5: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4022}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x3, &(0x7f0000000000)='&}\x00'}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000200)=@ethtool_link_settings={0x38}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) 16:40:04 executing program 3: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b', 0x1, r1) keyctl$unlink(0x9, r0, r1) 16:40:04 executing program 3: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b', 0x1, r1) keyctl$unlink(0x9, r0, r1) 16:40:04 executing program 5: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4022}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x3, &(0x7f0000000000)='&}\x00'}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000200)=@ethtool_link_settings={0x38}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) 16:40:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "8174519707d6d12637723cc16ecf83dac11f95564d5c0d3002022d23ea7e941efe1d20686ade2fff25909a02eeb9af87d27f35a30a9ad97b8b61218fb683c61232aa88634d40573f505a5347d040648f86d8b7c0c1cd7e805bf92a6e646978b22f7a170a0e87a473355542e00f22e96777afce06af122750767e5c19653e7bd944ca8bcd8d389fad3037360d21ea0e9b86c88c0217b32c8b3269296447d33d6166be15ee5e720169b95ca5320ebf5265f89afa8f199aeb44d938e072e93ec55ce6504770e333a703375fe89c4b5f697d2128843d765e1812618687fc4e78630d6a29c1921a30f72276d7acaa9ca3093987a1afab1b4026aa7cd7daf5901cbd49c992c4f4a11287d71224ad351e66d42d494ac31205023cc863b1ed99e048dd91c66d82321e313a3580ecd49a4a62c59cf42d6e18258341224b145101e895baecd2d0de079a0d56afe5a7d1bd7e2fb3bbf28c1ac627c110643f92703b5d70caa1e007f0c7e94f31595361fe20eb35744f2da6e62a33af9d59e90a6b28ce402bb734b4e55fa9b70c075ae93b16b9bc859c5e41c1d2a5c77e9fae19a96fdb1cbc3277a46d9c5df9873a69f4260c85ad4b9f97932f353baca0b4bee302fd1a271b6c0a1e4173adcf16fba7c9aab30d32a9b3b9784faf7e961562037cb55025beda21b7070db150c6d11cc64e6906448d651e57f7a64cf29d115ce697c92c29ada6287c7f034743763665e209ea4ad534155531c1ced899c301bd5f37852bedbf836570c480544310253259fa6838103fc6d97baa3b8324bf7da9db31171e9adf0d953294ac1f2277a9d91f7ac1371a17b8ae84ab3ac60284d31dc6d4b8b6a9244e34304424229cf9e747d77b54df0be04b8bc1755e3e24f77f345c8084e89f8054736d4e0e500863afc3ea830c5ae17dc7fe376a58eff9833297687c78f19a7fceb747e6a40f12fd07cffa02607aaf40ac430b2f642e6adb79e33494638a76fe607b1aae9d3ebce01fd60900c31120048e921bd824f085d51f8d7a04e210f1890ced7e4545dce71d43459a3989d63b345960ea430a24657d510386efb3b0d982efcbdc6ce605bef407cab98ccad7eb7b129ec3770e1ce12fbb109ec37cd4899a90fca57831b10c41c6381d48d4d18b563da58df401f6b25b2387b9e1f7b6b1744d30033d3c56b31ce1f38188dcb4c1a3199536e13fc75f492226b1f96f5253d860824048a0dcd9895ce6417409d61d7e51987ff3562a24d9c14bf9c4143428e87111f843a87c6f5e2cff21301bcf4b641c48a1db6633d44985fad73c85f5ef9c6a9ace1571f2fd5032173f3a3af7204d3bc14461adcbd1236246626a3dbdeb79e28c4bfcf64e7e9c35cd4532b54ec0eb4d8d2100d9d1ed5a3908e0742992524cbbc3470138cea891dc7a76b51a9bcd76256a2e4017eba465bdf15e43a965f3f767d00558e0671eecb7bbf8acfc395e2422875e0ca121b15fa8c5aebb8ae4ff07e81dbd05ebbcebf82a62d949768906324e4a74f427b04822a3c9b5d298fa8f6578f4ac9aa651bd8378e9d522e83c441692a428a9892ef3c479c88a4ab4066168cc96143a29833e95ae042f9b444586682d91430f203a9fda47bb1ec79ff696a0e3c15cff489a3a4a0b1b4661fd2574eec2edbc34c6cd3ced080831394eb5ae58f94edc4dfa89aa7d22a47499739f0ca84aee4609db7476d06df9ebf7f1e31c6f826b05688349c5b96b39c2b64a499e3605a302a93a1a45fdd0914ec91b54cf155ebadc2f50e2349d1d248cecce0b0f194af22d9ff13251da2945f6efa7b41b9c2e6d51d2502ae9ab34b7f3bfbe58a5a03b72ff69874a4397d0ec505b377338bea03c35fc4b5e01d035b1c672cdaae98d9a03f6e2f570920b85a566bc596712121fcd90b9d10ecd8c673d033ea8d32fe9c66338b6bf0bcf0f87fed989d3c1be33e26f100eae4723fa8e32545421a08274078f0d23560ab2faa54cc8ac70cee01764d30975c02d7b66136503f3982b4dd34570b65df6fbf55dd1c5fd3d17af99c11fc52af88a79e91ee089900ded1058c8ed30301c155ad2cda3d39ee4ecc6786c2a8b36e6e5b4fed2b6af6df5ce0e616d08015f5c93a823860564fed7eb73311048fde6aa26aa7972fdf2c2699966b9eb5dff964363242bb997f56011e1bea77ab418079e91ee8283f2698031e6c802565d72cefe9e224d4bf29622317da9d2872c866ef6b805e77964151f05aaf85e864cc13c0fcd39b83bd91526f0041ff6a450e1052eb09d026f85fc5b815726de387d4e0da7a576738a7ec681aca49bcb96bacbbb191eddf887cb80aad5c331e6e1ba417cb22f60a7cbc03ceedf3921a86a91c494f9e04103dd5d7f953e3677002f62d9c83025094f1e2fc8389ced2790c6c8f20b5cafb47e6d47a7e7e57a5bc52c65476fb4277d3d62e76bd345134f78245e026a599f54f080d2d36fe32a732fa5fe6e9a5720848e458ed5760dec64ae452f6400a7f6cdf32fa24bc5fcfc5f61f3fe0432ac776397817a2e2c101e48bfb23a394d91cc0ea14e5e0c8fd3b1ed67f268fa21e31207bff07dde617114023884c263da524864dbb985b44c6c7b1be0d72b2f30a910fd03b80ab3df3a5a790dbc4129f08df102d6d65f6502f5fb143941977e80f66001782cb47ceb023673c20ca5cf215dd28e22a84272863f05493c0609ba3543636275c8731bdbe248fbf0861df03dc7103130dc7c86aebb8a22af426d87a78a6a724c8982c33befa6488a20fcf2929a3ff395b75c3307e06f1d11562900a8ca687fc3066c2031baa7398fa79c75551efc4a78cc953bc0f5e695c37fb46c26c164514f96cd9a80e0b10a8b937908e35b859ceaa2ab92c80f383938f4b6e6c2f7a2ec2bc5f49f89dcab962081b928fdbc266182780b0b3b19217710ace36b5563eb9edb4522fcf07b9a295a917d9ee1079710da76a0ead42f7f7670408622c06efb6bebe01d838b37dfac2c28d511da5754897000aacc1c78a113656abcd76c54b11dbb6eccbf77e4b4a38eed5a9f1c12e5e3856b9534add2cb39ca1f7e74cebf7f20d9143e64a403e9d7d1688d77b0ed484adbdade922186daa6813d485a000b01c96c09f2a377b2da81c7002473b557286ce2d285dd4593158581076e099a3710b27e137ededfab7c3ab3cb22e519c7a860068f8716f5f4ec8e1a49e81827857ea3163808831bfa168eff544449650603682fac1563d9b657b239ed6c42390964d4bb1a6ae32eb637c8ff00e6c14272ab215a736cdb84033770c285c928dc253a64c469e3de514f69999c6eaf4ec4f5b8db1ead1892df1befc9cf59ff17f6028c2656684b16f7c0942ebb9fa586cab73bee9a8d2ce280889741a02a2d07be51baec0beb2ed6dd3bc061c6a0a40a693862536b197a5b9328d21b95f6e87b832f1aa5d3024af7a5c2d503bd8d8359c616245bd95ec98bd11f1fc9affd98bd21c1eb4b02e68dbdcd7cffe763c26638e7f10dd7a0cc6ff59872c613c25f7ea5691659a199964e70e07b06d89126d78f676cc6325ac085041ee5f5b841bc8557287d291d2979ab62f93eefdc14383a26e038b6af7f92bfb63fa51cc5d16ddbebd3cf7950f1b170505280ffe1d236e0ffdc78fcfa8c174e72c49dd3481f29018f8caaf16f28c6939e962c3cc6185ffb1f47d86fb2305aa5a3d437e52c1951dad51029470771ec48987291257a5d4961e3737b9e77c901fa132530f9cd237185687e6da367b48f2cb5bf2b1eb7c35a532ac4e5b33c6416f76af0feb2d00eaa0bfa6d55d63d998e166bd72d522dac1295ca831a40f41b73ed1e272538454343af43c7c2820f3cf6e255c3b1cc4bf2850f7215754b5b4cadb3a9366f8f6552209ad28d990ec9456c8ce6da4c1555001cff9ab74ff9df0c2fcbfc43abb4d1f80f9aa54fe78c9f479924290807bcc721ce34354471c805f7070ccce8d3e5711a5c923a32e20123b9723636691926e4c5f5e09143fb3b5b22778eb5e4680580e941407b37ed2b7a0e0af52d1d40d88713410e1b57340bf8ffafdd899282ba5710017823a4c57c85eb38dec09deac6e4805d9a3fdc139176b38750214fc9435f68ca8b9aecd750599134e429c95cf8f9cd0a33c8da2a8efdda206bb1b8f79be13d8c822f50fe4977a648f548ba59984f3fbdf9cfef2531f5ebb120f686c6f62186ac2a8bcc0f41965d678ae5debb54f4e5e8ca79fa03b11d9c68d962dd5af26c751f8dcdc4d06156477b8490e4f7d05605f62a040aefed7ae3c0c81f0fac68ab4be99882c9d2f4cde2572671be18ae725e7b6961bb734366fe1025f64927d06cc4b98c56f630bdcbeb84c5d948e8bb493480957a2c40b9a1ef2867cea9302ce844439b4aa79c9cd5f271e86f31ea4096a7c1d0a7e8fd20863b940f131213f91a439898369881513471aa12d6c7825fcf8f4b28595b5b74fc18aaef1d65bab097525c496d0e5663822723d8a2a24eab169649ca6813e9d1dc71dfa6a8c79da51822ce9abf73cc9ab7c46ebf01def5beb44139acca08bfb179d14bebc9809f86b1a0199309f9362ca3e1334a9287ac40546ae8909d076b860a98587bb015d78877666b5149e69e6b65acc91d988dfc12b6c6c84a51b2770cc66d3ee6758f97c8de0010f19759e02d8608f92b9f4d61da15bee0b31b9d09c61041cf754d96f75df2b60ebf30243e82805ce166e8a71572c2f1d32ca1cb418c09799f2efb48d84e0d69ce5223143a0aff0e7b0f411bbf852d0543de5299a17ba904bd6d2b1ae6bc38a64166208f749d671f60bd171bcfda1be878cddda76187493b7d76fbaaadf3792c22855b3b5d7e2d6e4ee159368c9f768c33ed8c694ab186fab6d9bc0ba7ce9557d6c401553e63e0e7670dc3e99f24b85930eaf1f47ec49967a1f75184984cceb5b95c518f85459cb1b00b89b44684060f3b586f1c8aace02a3155995ccb0ca91ef6827d7557c5183f7d81450d0ed1568299332c73759c4686177bd69029dd504349f89a50fbefb30e6287a0cf27e6079bfae0e0bd8ad6193829efb266448360c2e86c802adfa02477ccb55409ebeb43db8187ba34d55b1fe8364343439a82e8e27ea1f0712d98d384fd2f12f3182e530493d25c1201b5edbfd69b1fee836ad1169dc5a8248e6e5d012a2e2b43c9591ab30fa32294d3da9c784556073eeb3b9fd575cec40d642c72ce0057bfe465f627fac29cb19bf5fe6e56d61d8a896374e3ba287d9529061fa4f7e2250aa74b3e7556287dadff76c49f74f67b20d7e3b96850f267827346b236437978bfd3e467db19de12b8ac04815e47a1cd704464ddd66259a967c5800dd40402d4f7e807e1a2f2e85e9666473336f8e52648e2b226f3251c59a7f80e2d60b4451959cb4ede1f89ef13015a0175c1fefa2c073f55d987212e03da17ea2db84d83bb775ea798ee48528673ebb1ea387cf37cca2c926352ae2ccb6e589f3a07e806cfd13f565048b02ccf54677ef305116a73bfa9bbf62f64f52b2c3d4088bde6eb76e981c89828b2cab863b2eb9eaf2d7678c522a1bb10287340c7601753377dde2efd1cb1ad2d7301179a05996ea512fcfc9f9732735ff64ce5b1eca5f40dea651838490f907927997a1736a4b02461640e40f16383e4b7bc480d219ddee4ff320e96f0b1ffa2e01ecf0ee4fa8feeb4ba74226cc75e93fd9f394d152b31efac28fa03fce4db6a0a50e512b17706078addbedf9fb79d3878b7eab4d4ca271b9e06a910e8066a7f240f0e4d26bda79402ac969ef1171d94d8e640a386a09e26710984e04dc35be9c27a9e20"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r4, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'ppp0eth0[([@\"'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}, {0x20, '/dev/adsp1\x00'}], 0xa, "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"}, 0x1061) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:40:04 executing program 3: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b', 0x1, r1) keyctl$unlink(0x9, r0, r1) 16:40:05 executing program 3: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b', 0x1, r1) keyctl$unlink(0x9, r0, r1) 16:40:05 executing program 2: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4022}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x3, &(0x7f0000000000)='&}\x00'}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000200)=@ethtool_link_settings={0x38}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) 16:40:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='9U\xf6\xbf\xf4\xd4\x8f\xf0*r\xb2\xcb\xae7m\x19\xc3\xb1\xe1\xcc&\x7fOa[\xa8\xaduA\x96{\xf4qH\xc8\xe0\x1c\x93/tG\x04\xdep_<1\xa4\xe5.I\xfb\xc3\xaf\x0e\xc2J\xd4\xe07D\b\x88\xc5\x1a\xa8\x14D\xb4%\x00\x00\x00\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[]], 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:40:05 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)=ANY=[@ANYBLOB]) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000300)={@loopback, @remote}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6", 0x3) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:40:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYBLOB="00082dbd7000fddbdf8fa2"], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 221.833349] audit: type=1400 audit(1581439205.701:49): avc: denied { write } for pid=9386 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 221.919887] audit: type=1400 audit(1581439205.701:50): avc: denied { read } for pid=9386 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:40:06 executing program 2: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4022}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x3, &(0x7f0000000000)='&}\x00'}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000200)=@ethtool_link_settings={0x38}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) 16:40:06 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)=ANY=[@ANYBLOB]) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000300)={@loopback, @remote}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6", 0x3) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:40:06 executing program 5: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4022}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x3, &(0x7f0000000000)='&}\x00'}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000200)=@ethtool_link_settings={0x38}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) 16:40:06 executing program 0: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x100000081000100) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 16:40:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) mount$9p_unix(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000540)={'trans=unix,'}) 16:40:06 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)=ANY=[@ANYBLOB]) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000300)={@loopback, @remote}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6", 0x3) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:40:06 executing program 0: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x100000081000100) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 16:40:06 executing program 0: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x100000081000100) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 16:40:06 executing program 0: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x100000081000100) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 16:40:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='9U\xf6\xbf\xf4\xd4\x8f\xf0*r\xb2\xcb\xae7m\x19\xc3\xb1\xe1\xcc&\x7fOa[\xa8\xaduA\x96{\xf4qH\xc8\xe0\x1c\x93/tG\x04\xdep_<1\xa4\xe5.I\xfb\xc3\xaf\x0e\xc2J\xd4\xe07D\b\x88\xc5\x1a\xa8\x14D\xb4%\x00\x00\x00\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[]], 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:40:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = getpid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x100, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, 0x1, 0x9, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x20008000) tkill(r0, 0x9) 16:40:08 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)=ANY=[@ANYBLOB]) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000300)={@loopback, @remote}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6", 0x3) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:40:08 executing program 5: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r1, 0x0}]) 16:40:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) mount$9p_unix(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000540)={'trans=unix,'}) 16:40:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TCFLSH(r1, 0x541b, 0x719000) 16:40:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TCFLSH(r1, 0x541b, 0x719000) 16:40:08 executing program 5: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r1, 0x0}]) 16:40:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) clock_gettime(0x0, &(0x7f0000002700)) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000002740)) io_setup(0x100000000000c333, &(0x7f0000000180)) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x60d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x81000000, 0x48018}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x81000000}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@initdev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x81000000}}, 0x20}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001c00)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/110, 0x6e}, {&(0x7f0000000900)=""/203, 0xcb}, {&(0x7f0000000a00)=""/22, 0x16}, {&(0x7f0000000a40)=""/63, 0x3f}, {&(0x7f0000000a80)=""/242, 0xf2}], 0x5, &(0x7f0000000c00)=""/4096, 0x1000}, 0x2040) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000001d40), &(0x7f0000001d80)=0x14) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) getpeername$packet(r12, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000023c0)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x81000000}}, 0x20}}, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) accept4$packet(r16, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb16d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe65b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce277a2e32d989b6acac14c4a8f996c329c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012c0c3d477b82cd622f7289e6cbfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21c50613cf00dfa75dc3ec9594b9ba3e0663eb661cedd4bb609e7f68f0216fc96f803f7675cd812e830900bd0d0279bbd11e7b0c59e7f735cc063f1f74a290046dcfa90c5fa59f25075b2a1d21b51423179dc442976ef7a6c9aef25331afb0463e542975e2816b126ef8e4e4c819ab9a9fb57b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r17, 0x0, r17) r18 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000140)='veth0_virt_wifi\x00', 0x10) r19 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r20 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000a00)={@broadcast, @dev, 0x0}, &(0x7f0000000a40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r23 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0xb7dac26ed914cfee, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup(r24) getpeername$packet(r25, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3a) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) r27 = dup(0xffffffffffffffff) getpeername$packet(r27, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r28}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000bc0)={@empty, 0x0}, &(0x7f0000000c00)=0x14) r30 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = dup(r31) getpeername$packet(r32, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r33}) r34 = socket$inet6_udp(0xa, 0x2, 0x0) r35 = dup(0xffffffffffffffff) getpeername$packet(r35, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r34, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r36}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'vxcan1\x00', r36}) sendmsg$ETHTOOL_MSG_STRSET_GET(r19, &(0x7f0000001880)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001640)={0x1b4, r20, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r26}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x40, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r29}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r33}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r37}]}, @ETHTOOL_A_STRSET_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x90a4}, 0x44000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r18, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r20, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008010}, 0x840) getsockopt$inet6_mreq(r17, 0x29, 0x1b, &(0x7f0000000880)={@initdev}, &(0x7f00000008c0)=0x14) r38 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_GET(r39, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000fddbdf2512000000100007800c00040004000000000000003cd22e6cfe252121e4ffffff08000200070000000800010000040000080003003d00000008000200e50000000800030001800000080002000002000004000380240005800c000280080003000300000014000280080002009d0100000800020006000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r40}]}, 0x60}}, 0x0) 16:40:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TCFLSH(r1, 0x541b, 0x719000) 16:40:08 executing program 5: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r1, 0x0}]) 16:40:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TCFLSH(r1, 0x541b, 0x719000) [ 224.980640] audit: type=1804 audit(1581439208.851:51): pid=9462 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir254764427/syzkaller.G38CzF/43/bus" dev="sda1" ino=16663 res=1 [ 225.125392] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9467 comm=syz-executor.3 [ 225.239809] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9462 comm=syz-executor.3 [ 225.685623] audit: type=1804 audit(1581439209.561:52): pid=9462 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir254764427/syzkaller.G38CzF/43/bus" dev="sda1" ino=16663 res=1 [ 225.740743] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9462 comm=syz-executor.3 [ 225.741589] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9467 comm=syz-executor.3 16:40:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='9U\xf6\xbf\xf4\xd4\x8f\xf0*r\xb2\xcb\xae7m\x19\xc3\xb1\xe1\xcc&\x7fOa[\xa8\xaduA\x96{\xf4qH\xc8\xe0\x1c\x93/tG\x04\xdep_<1\xa4\xe5.I\xfb\xc3\xaf\x0e\xc2J\xd4\xe07D\b\x88\xc5\x1a\xa8\x14D\xb4%\x00\x00\x00\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[]], 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:40:10 executing program 5: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r1, 0x0}]) 16:40:10 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) fcntl$setlease(r0, 0x400, 0x0) 16:40:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) mount$9p_unix(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000540)={'trans=unix,'}) 16:40:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = getpid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x100, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, 0x1, 0x9, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x20008000) tkill(r0, 0x9) 16:40:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) clock_gettime(0x0, &(0x7f0000002700)) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000002740)) io_setup(0x100000000000c333, &(0x7f0000000180)) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x60d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x81000000, 0x48018}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x81000000}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@initdev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x81000000}}, 0x20}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001c00)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/110, 0x6e}, {&(0x7f0000000900)=""/203, 0xcb}, {&(0x7f0000000a00)=""/22, 0x16}, {&(0x7f0000000a40)=""/63, 0x3f}, {&(0x7f0000000a80)=""/242, 0xf2}], 0x5, &(0x7f0000000c00)=""/4096, 0x1000}, 0x2040) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000001d40), &(0x7f0000001d80)=0x14) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) getpeername$packet(r12, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000023c0)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x81000000}}, 0x20}}, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) accept4$packet(r16, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb16d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe65b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce277a2e32d989b6acac14c4a8f996c329c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012c0c3d477b82cd622f7289e6cbfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21c50613cf00dfa75dc3ec9594b9ba3e0663eb661cedd4bb609e7f68f0216fc96f803f7675cd812e830900bd0d0279bbd11e7b0c59e7f735cc063f1f74a290046dcfa90c5fa59f25075b2a1d21b51423179dc442976ef7a6c9aef25331afb0463e542975e2816b126ef8e4e4c819ab9a9fb57b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r17, 0x0, r17) r18 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000140)='veth0_virt_wifi\x00', 0x10) r19 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r20 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000a00)={@broadcast, @dev, 0x0}, &(0x7f0000000a40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r23 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0xb7dac26ed914cfee, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup(r24) getpeername$packet(r25, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3a) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) r27 = dup(0xffffffffffffffff) getpeername$packet(r27, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r28}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000bc0)={@empty, 0x0}, &(0x7f0000000c00)=0x14) r30 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = dup(r31) getpeername$packet(r32, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r33}) r34 = socket$inet6_udp(0xa, 0x2, 0x0) r35 = dup(0xffffffffffffffff) getpeername$packet(r35, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r34, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r36}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'vxcan1\x00', r36}) sendmsg$ETHTOOL_MSG_STRSET_GET(r19, &(0x7f0000001880)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001640)={0x1b4, r20, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r26}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x40, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r29}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r33}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r37}]}, @ETHTOOL_A_STRSET_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x90a4}, 0x44000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r18, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r20, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008010}, 0x840) getsockopt$inet6_mreq(r17, 0x29, 0x1b, &(0x7f0000000880)={@initdev}, &(0x7f00000008c0)=0x14) r38 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_GET(r39, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000fddbdf2512000000100007800c00040004000000000000003cd22e6cfe252121e4ffffff08000200070000000800010000040000080003003d00000008000200e50000000800030001800000080002000002000004000380240005800c000280080003000300000014000280080002009d0100000800020006000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r40}]}, 0x60}}, 0x0) 16:40:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) clock_gettime(0x0, &(0x7f0000002700)) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000002740)) io_setup(0x100000000000c333, &(0x7f0000000180)) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x60d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x81000000, 0x48018}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x81000000}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@initdev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x81000000}}, 0x20}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001c00)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/110, 0x6e}, {&(0x7f0000000900)=""/203, 0xcb}, {&(0x7f0000000a00)=""/22, 0x16}, {&(0x7f0000000a40)=""/63, 0x3f}, {&(0x7f0000000a80)=""/242, 0xf2}], 0x5, &(0x7f0000000c00)=""/4096, 0x1000}, 0x2040) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000001d40), &(0x7f0000001d80)=0x14) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) getpeername$packet(r12, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000023c0)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x81000000}}, 0x20}}, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) accept4$packet(r16, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r17, 0x0, r17) r18 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000140)='veth0_virt_wifi\x00', 0x10) r19 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r20 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000a00)={@broadcast, @dev, 0x0}, &(0x7f0000000a40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r23 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0xb7dac26ed914cfee, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup(r24) getpeername$packet(r25, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3a) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) r27 = dup(0xffffffffffffffff) getpeername$packet(r27, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r28}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000bc0)={@empty, 0x0}, &(0x7f0000000c00)=0x14) r30 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = dup(r31) getpeername$packet(r32, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r33}) r34 = socket$inet6_udp(0xa, 0x2, 0x0) r35 = dup(0xffffffffffffffff) getpeername$packet(r35, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r34, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r36}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'vxcan1\x00', r36}) sendmsg$ETHTOOL_MSG_STRSET_GET(r19, &(0x7f0000001880)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001640)={0x1b4, r20, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r26}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x40, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r29}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r33}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r37}]}, @ETHTOOL_A_STRSET_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x90a4}, 0x44000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r18, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r20, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008010}, 0x840) getsockopt$inet6_mreq(r17, 0x29, 0x1b, &(0x7f0000000880)={@initdev}, &(0x7f00000008c0)=0x14) r38 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_GET(r39, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000fddbdf2512000000100007800c00040004000000000000003cd22e6cfe252121e4ffffff08000200070000000800010000040000080003003d00000008000200e50000000800030001800000080002000002000004000380240005800c000280080003000300000014000280080002009d0100000800020006000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r40}]}, 0x60}}, 0x0) [ 227.122355] audit: type=1804 audit(1581439210.991:53): pid=9492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir254764427/syzkaller.G38CzF/44/bus" dev="sda1" ino=16690 res=1 16:40:11 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) fcntl$setlease(r0, 0x400, 0x0) [ 227.218352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9492 comm=syz-executor.3 [ 227.296516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9492 comm=syz-executor.3 [ 227.382248] audit: type=1804 audit(1581439211.251:54): pid=9512 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir833370242/syzkaller.2irFOl/39/bus" dev="sda1" ino=16680 res=1 16:40:11 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) fcntl$setlease(r0, 0x400, 0x0) 16:40:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = getpid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x100, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, 0x1, 0x9, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x20008000) tkill(r0, 0x9) [ 227.649663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9512 comm=syz-executor.5 [ 227.678156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9512 comm=syz-executor.5 16:40:11 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) mount$9p_unix(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000540)={'trans=unix,'}) 16:40:11 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) fcntl$setlease(r0, 0x400, 0x0) 16:40:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='9U\xf6\xbf\xf4\xd4\x8f\xf0*r\xb2\xcb\xae7m\x19\xc3\xb1\xe1\xcc&\x7fOa[\xa8\xaduA\x96{\xf4qH\xc8\xe0\x1c\x93/tG\x04\xdep_<1\xa4\xe5.I\xfb\xc3\xaf\x0e\xc2J\xd4\xe07D\b\x88\xc5\x1a\xa8\x14D\xb4%\x00\x00\x00\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[]], 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:40:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) clock_gettime(0x0, &(0x7f0000002700)) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000002740)) io_setup(0x100000000000c333, &(0x7f0000000180)) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x60d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x81000000, 0x48018}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x81000000}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@initdev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x81000000}}, 0x20}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001c00)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/110, 0x6e}, {&(0x7f0000000900)=""/203, 0xcb}, {&(0x7f0000000a00)=""/22, 0x16}, {&(0x7f0000000a40)=""/63, 0x3f}, {&(0x7f0000000a80)=""/242, 0xf2}], 0x5, &(0x7f0000000c00)=""/4096, 0x1000}, 0x2040) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000001d40), &(0x7f0000001d80)=0x14) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) getpeername$packet(r12, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000023c0)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x81000000}}, 0x20}}, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) accept4$packet(r16, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb16d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe65b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce277a2e32d989b6acac14c4a8f996c329c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012c0c3d477b82cd622f7289e6cbfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21c50613cf00dfa75dc3ec9594b9ba3e0663eb661cedd4bb609e7f68f0216fc96f803f7675cd812e830900bd0d0279bbd11e7b0c59e7f735cc063f1f74a290046dcfa90c5fa59f25075b2a1d21b51423179dc442976ef7a6c9aef25331afb0463e542975e2816b126ef8e4e4c819ab9a9fb57b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r17, 0x0, r17) r18 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000140)='veth0_virt_wifi\x00', 0x10) r19 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r20 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000a00)={@broadcast, @dev, 0x0}, &(0x7f0000000a40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r23 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0xb7dac26ed914cfee, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup(r24) getpeername$packet(r25, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3a) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) r27 = dup(0xffffffffffffffff) getpeername$packet(r27, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r28}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000bc0)={@empty, 0x0}, &(0x7f0000000c00)=0x14) r30 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = dup(r31) getpeername$packet(r32, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r33}) r34 = socket$inet6_udp(0xa, 0x2, 0x0) r35 = dup(0xffffffffffffffff) getpeername$packet(r35, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r34, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r36}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'vxcan1\x00', r36}) sendmsg$ETHTOOL_MSG_STRSET_GET(r19, &(0x7f0000001880)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001640)={0x1b4, r20, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r26}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x40, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r29}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r33}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r37}]}, @ETHTOOL_A_STRSET_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x90a4}, 0x44000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r18, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r20, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008010}, 0x840) getsockopt$inet6_mreq(r17, 0x29, 0x1b, &(0x7f0000000880)={@initdev}, &(0x7f00000008c0)=0x14) r38 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_GET(r39, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000fddbdf2512000000100007800c00040004000000000000003cd22e6cfe252121e4ffffff08000200070000000800010000040000080003003d00000008000200e50000000800030001800000080002000002000004000380240005800c000280080003000300000014000280080002009d0100000800020006000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r40}]}, 0x60}}, 0x0) 16:40:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) clock_gettime(0x0, &(0x7f0000002700)) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000002740)) io_setup(0x100000000000c333, &(0x7f0000000180)) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x60d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x81000000, 0x48018}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x81000000}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@initdev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x81000000}}, 0x20}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001c00)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/110, 0x6e}, {&(0x7f0000000900)=""/203, 0xcb}, {&(0x7f0000000a00)=""/22, 0x16}, {&(0x7f0000000a40)=""/63, 0x3f}, {&(0x7f0000000a80)=""/242, 0xf2}], 0x5, &(0x7f0000000c00)=""/4096, 0x1000}, 0x2040) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000001d40), &(0x7f0000001d80)=0x14) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) getpeername$packet(r12, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000023c0)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x81000000}}, 0x20}}, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) accept4$packet(r16, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb16d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe65b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce277a2e32d989b6acac14c4a8f996c329c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012c0c3d477b82cd622f7289e6cbfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21c50613cf00dfa75dc3ec9594b9ba3e0663eb661cedd4bb609e7f68f0216fc96f803f7675cd812e830900bd0d0279bbd11e7b0c59e7f735cc063f1f74a290046dcfa90c5fa59f25075b2a1d21b51423179dc442976ef7a6c9aef25331afb0463e542975e2816b126ef8e4e4c819ab9a9fb57b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r17, 0x0, r17) r18 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000140)='veth0_virt_wifi\x00', 0x10) r19 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r20 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000a00)={@broadcast, @dev, 0x0}, &(0x7f0000000a40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r23 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0xb7dac26ed914cfee, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup(r24) getpeername$packet(r25, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3a) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) r27 = dup(0xffffffffffffffff) getpeername$packet(r27, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r28}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000bc0)={@empty, 0x0}, &(0x7f0000000c00)=0x14) r30 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = dup(r31) getpeername$packet(r32, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r33}) r34 = socket$inet6_udp(0xa, 0x2, 0x0) r35 = dup(0xffffffffffffffff) getpeername$packet(r35, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r34, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r36}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'vxcan1\x00', r36}) sendmsg$ETHTOOL_MSG_STRSET_GET(r19, &(0x7f0000001880)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001640)={0x1b4, r20, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r26}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x40, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r29}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r33}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r37}]}, @ETHTOOL_A_STRSET_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x90a4}, 0x44000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r18, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r20, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008010}, 0x840) getsockopt$inet6_mreq(r17, 0x29, 0x1b, &(0x7f0000000880)={@initdev}, &(0x7f00000008c0)=0x14) r38 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_GET(r39, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000fddbdf2512000000100007800c00040004000000000000003cd22e6cfe252121e4ffffff08000200070000000800010000040000080003003d00000008000200e50000000800030001800000080002000002000004000380240005800c000280080003000300000014000280080002009d0100000800020006000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r40}]}, 0x60}}, 0x0) 16:40:13 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:40:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mbind(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x1) 16:40:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = getpid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x100, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, 0x1, 0x9, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x20008000) tkill(r0, 0x9) [ 229.601755] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.610595] audit: type=1400 audit(1581439213.471:55): avc: denied { map } for pid=9554 comm="syz-executor.4" path="/dev/sg0" dev="devtmpfs" ino=18221 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 [ 229.670651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:40:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mbind(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x1) [ 229.716957] audit: type=1804 audit(1581439213.581:56): pid=9558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir254764427/syzkaller.G38CzF/45/bus" dev="sda1" ino=16712 res=1 [ 229.773327] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.828896] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.837875] audit: type=1804 audit(1581439213.661:57): pid=9556 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir833370242/syzkaller.2irFOl/40/bus" dev="sda1" ino=16711 res=1 16:40:13 executing program 0: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 16:40:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mbind(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x1) [ 230.061583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9566 comm=syz-executor.3 16:40:14 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r2, 0x8) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, r2, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r4, 0x8) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000580)=0x3, 0x4) r5 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00', r6}, 0x30) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c0000ee", @ANYBLOB="02002dbd7000fedbdf250300000006000b000400000008000700ac141422080004000100000008000700e0000002080004000300000008000c000100000014000500fe80000000000000000000000000002614000600"/96], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xc001) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) [ 230.125623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9575 comm=syz-executor.5 16:40:14 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) splice(r0, 0x0, r2, 0x0, 0x80, 0x0) 16:40:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mbind(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x1) [ 230.218101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9556 comm=syz-executor.5 [ 230.253514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9558 comm=syz-executor.3 [ 231.246374] audit: type=1800 audit(1581439215.121:58): pid=9596 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="file1" dev="loop0" ino=12 res=0 [ 231.369265] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 231.377599] FAT-fs (loop0): Filesystem has been set read-only 16:40:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) clock_gettime(0x0, &(0x7f0000002700)) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000002740)) io_setup(0x100000000000c333, &(0x7f0000000180)) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x60d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x81000000, 0x48018}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x81000000}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@initdev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x81000000}}, 0x20}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001c00)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/110, 0x6e}, {&(0x7f0000000900)=""/203, 0xcb}, {&(0x7f0000000a00)=""/22, 0x16}, {&(0x7f0000000a40)=""/63, 0x3f}, {&(0x7f0000000a80)=""/242, 0xf2}], 0x5, &(0x7f0000000c00)=""/4096, 0x1000}, 0x2040) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000001d40), &(0x7f0000001d80)=0x14) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) getpeername$packet(r12, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000023c0)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x81000000}}, 0x20}}, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) accept4$packet(r16, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r17, 0x0, r17) r18 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000140)='veth0_virt_wifi\x00', 0x10) r19 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r20 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000a00)={@broadcast, @dev, 0x0}, &(0x7f0000000a40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r23 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0xb7dac26ed914cfee, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup(r24) getpeername$packet(r25, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3a) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) r27 = dup(0xffffffffffffffff) getpeername$packet(r27, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r28}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000bc0)={@empty, 0x0}, &(0x7f0000000c00)=0x14) r30 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = dup(r31) getpeername$packet(r32, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r33}) r34 = socket$inet6_udp(0xa, 0x2, 0x0) r35 = dup(0xffffffffffffffff) getpeername$packet(r35, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r34, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r36}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'vxcan1\x00', r36}) sendmsg$ETHTOOL_MSG_STRSET_GET(r19, &(0x7f0000001880)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001640)={0x1b4, r20, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r26}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x40, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r29}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r33}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r37}]}, @ETHTOOL_A_STRSET_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x90a4}, 0x44000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r18, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r20, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008010}, 0x840) getsockopt$inet6_mreq(r17, 0x29, 0x1b, &(0x7f0000000880)={@initdev}, &(0x7f00000008c0)=0x14) r38 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_GET(r39, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000fddbdf2512000000100007800c00040004000000000000003cd22e6cfe252121e4ffffff08000200070000000800010000040000080003003d00000008000200e50000000800030001800000080002000002000004000380240005800c000280080003000300000014000280080002009d0100000800020006000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r40}]}, 0x60}}, 0x0) 16:40:16 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 16:40:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) clock_gettime(0x0, &(0x7f0000002700)) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000002740)) io_setup(0x100000000000c333, &(0x7f0000000180)) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x60d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x81000000, 0x48018}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x81000000}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@initdev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x81000000}}, 0x20}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001c00)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/110, 0x6e}, {&(0x7f0000000900)=""/203, 0xcb}, {&(0x7f0000000a00)=""/22, 0x16}, {&(0x7f0000000a40)=""/63, 0x3f}, {&(0x7f0000000a80)=""/242, 0xf2}], 0x5, &(0x7f0000000c00)=""/4096, 0x1000}, 0x2040) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000001d40), &(0x7f0000001d80)=0x14) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) getpeername$packet(r12, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000023c0)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x81000000}}, 0x20}}, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) accept4$packet(r16, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb16d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe65b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce277a2e32d989b6acac14c4a8f996c329c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012c0c3d477b82cd622f7289e6cbfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21c50613cf00dfa75dc3ec9594b9ba3e0663eb661cedd4bb609e7f68f0216fc96f803f7675cd812e830900bd0d0279bbd11e7b0c59e7f735cc063f1f74a290046dcfa90c5fa59f25075b2a1d21b51423179dc442976ef7a6c9aef25331afb0463e542975e2816b126ef8e4e4c819ab9a9fb57b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r17, 0x0, r17) r18 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000140)='veth0_virt_wifi\x00', 0x10) r19 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r20 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000a00)={@broadcast, @dev, 0x0}, &(0x7f0000000a40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r23 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0xb7dac26ed914cfee, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup(r24) getpeername$packet(r25, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3a) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) r27 = dup(0xffffffffffffffff) getpeername$packet(r27, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r28}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000bc0)={@empty, 0x0}, &(0x7f0000000c00)=0x14) r30 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = dup(r31) getpeername$packet(r32, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r33}) r34 = socket$inet6_udp(0xa, 0x2, 0x0) r35 = dup(0xffffffffffffffff) getpeername$packet(r35, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r34, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r36}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'vxcan1\x00', r36}) sendmsg$ETHTOOL_MSG_STRSET_GET(r19, &(0x7f0000001880)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001640)={0x1b4, r20, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r26}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x40, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r29}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r33}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r37}]}, @ETHTOOL_A_STRSET_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x90a4}, 0x44000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r18, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r20, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008010}, 0x840) getsockopt$inet6_mreq(r17, 0x29, 0x1b, &(0x7f0000000880)={@initdev}, &(0x7f00000008c0)=0x14) r38 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_GET(r39, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000fddbdf2512000000100007800c00040004000000000000003cd22e6cfe252121e4ffffff08000200070000000800010000040000080003003d00000008000200e50000000800030001800000080002000002000004000380240005800c000280080003000300000014000280080002009d0100000800020006000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r40}]}, 0x60}}, 0x0) 16:40:16 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r2, 0x8) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, r2, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r4, 0x8) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000580)=0x3, 0x4) r5 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00', r6}, 0x30) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c0000ee", @ANYBLOB="02002dbd7000fedbdf250300000006000b000400000008000700ac141422080004000100000008000700e0000002080004000300000008000c000100000014000500fe80000000000000000000000000002614000600"/96], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xc001) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 16:40:16 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) splice(r0, 0x0, r2, 0x0, 0x80, 0x0) 16:40:16 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r2, 0x8) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, r2, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r4, 0x8) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000580)=0x3, 0x4) r5 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00', r6}, 0x30) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c0000ee", @ANYBLOB="02002dbd7000fedbdf250300000006000b000400000008000700ac141422080004000100000008000700e0000002080004000300000008000c000100000014000500fe80000000000000000000000000002614000600"/96], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xc001) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 16:40:16 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) [ 232.621838] audit: type=1804 audit(1581439216.491:59): pid=9624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir833370242/syzkaller.2irFOl/41/bus" dev="sda1" ino=16731 res=1 [ 232.762505] audit: type=1804 audit(1581439216.541:60): pid=9611 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir254764427/syzkaller.G38CzF/46/bus" dev="sda1" ino=16734 res=1 16:40:16 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) [ 232.906522] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9624 comm=syz-executor.5 [ 232.949256] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9624 comm=syz-executor.5 16:40:16 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) [ 232.996636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9623 comm=syz-executor.3 [ 233.030795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9611 comm=syz-executor.3 16:40:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x400000000000003, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 16:40:17 executing program 5: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0), 0x20) 16:40:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x400000000000003, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 16:40:17 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) splice(r0, 0x0, r2, 0x0, 0x80, 0x0) 16:40:17 executing program 5: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0), 0x20) [ 233.783875] audit: type=1800 audit(1581439217.661:61): pid=9627 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="file1" dev="loop0" ino=16 res=0 16:40:17 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r2, 0x8) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, r2, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r4, 0x8) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000580)=0x3, 0x4) r5 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00', r6}, 0x30) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c0000ee", @ANYBLOB="02002dbd7000fedbdf250300000006000b000400000008000700ac141422080004000100000008000700e0000002080004000300000008000c000100000014000500fe80000000000000000000000000002614000600"/96], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xc001) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 16:40:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x400000000000003, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 16:40:17 executing program 5: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0), 0x20) 16:40:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) ioctl$KDGKBSENT(r0, 0x4b37, 0x0) 16:40:17 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r2, 0x8) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, r2, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r4, 0x8) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000580)=0x3, 0x4) r5 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00', r6}, 0x30) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c0000ee", @ANYBLOB="02002dbd7000fedbdf250300000006000b000400000008000700ac141422080004000100000008000700e0000002080004000300000008000c000100000014000500fe80000000000000000000000000002614000600"/96], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xc001) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 16:40:17 executing program 5: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0), 0x20) [ 233.983598] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF 16:40:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="8500000007000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x46) [ 233.983611] FAT-fs (loop1): Filesystem has been set read-only [ 234.048896] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 234.048907] FAT-fs (loop0): Filesystem has been set read-only 16:40:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x400000000000003, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) [ 234.166266] audit: type=1400 audit(1581439218.041:62): avc: denied { map_create } for pid=9674 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:40:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r1) 16:40:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="8500000007000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x46) 16:40:18 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) splice(r0, 0x0, r2, 0x0, 0x80, 0x0) 16:40:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="8500000007000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x46) 16:40:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) 16:40:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r1) 16:40:18 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r2, 0x8) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, r2, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r4, 0x8) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000580)=0x3, 0x4) r5 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00', r6}, 0x30) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c0000ee", @ANYBLOB="02002dbd7000fedbdf250300000006000b000400000008000700ac141422080004000100000008000700e0000002080004000300000008000c000100000014000500fe80000000000000000000000000002614000600"/96], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xc001) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 16:40:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="8500000007000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x46) 16:40:18 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r2, 0x8) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, r2, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r4, 0x8) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000580)=0x3, 0x4) r5 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00', r6}, 0x30) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c0000ee", @ANYBLOB="02002dbd7000fedbdf250300000006000b000400000008000700ac141422080004000100000008000700e0000002080004000300000008000c000100000014000500fe80000000000000000000000000002614000600"/96], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0xc001) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 16:40:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r1) 16:40:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) 16:40:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty=0x8000000}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x18, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[@srh], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x4a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:40:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r1) [ 235.040088] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 235.063418] FAT-fs (loop1): Filesystem has been set read-only 16:40:19 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f000000d540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000d580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000100)=0x10, 0x100000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac141403e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 16:40:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000600)=@ethtool_coalesce={0xf}}) 16:40:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) 16:40:19 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f000000d540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000d580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000100)=0x10, 0x100000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde9fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e7e4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a702683a43e96f7a33899571797d2405feb3e71f358e11ac8e13db15d792e75604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d1a096aab973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fabf4cee4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380de4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0a4057de55e9ca1b1de2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f830000000000000000000000000000c49f4904cf449e67713fa624ad77f6ff76ba8610ba51ac7c8d30b955f8c970ffd199ae122e9ef2e0ac78247fc67b78dee9ce296ca7986e5722e995fd674b7a3a5cfe40096eb34e32189336b660c5a52a0fbb0afbc2a6bb22d7aa87dd48bebb22f6bce92c4f2fc72eccd0d769656fa26da3c72e2d8d32c969b3314873f6a1dae9c7ea3c15e5c415141f013d21cc8cdfd32932327190ec1d4cea72f533394160"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac141403e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 16:40:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty=0x8000000}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x18, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[@srh], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x4a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:40:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000600)=@ethtool_coalesce={0xf}}) [ 235.950041] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 236.009480] FAT-fs (loop0): Filesystem has been set read-only 16:40:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty=0x8000000}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x18, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[@srh], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x4a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 236.372427] audit: type=1800 audit(1581439220.241:63): pid=9736 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="file1" dev="loop1" ino=27 res=0 16:40:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000600)=@ethtool_coalesce={0xf}}) 16:40:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty=0x8000000}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x18, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[@srh], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x4a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:40:20 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f000000d540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000d580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000100)=0x10, 0x100000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac141403e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 16:40:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) [ 236.737065] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 236.753407] FAT-fs (loop1): Filesystem has been set read-only 16:40:20 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f000000d540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000d580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000100)=0x10, 0x100000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde9fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e7e4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a702683a43e96f7a33899571797d2405feb3e71f358e11ac8e13db15d792e75604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d1a096aab973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fabf4cee4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380de4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0a4057de55e9ca1b1de2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f830000000000000000000000000000c49f4904cf449e67713fa624ad77f6ff76ba8610ba51ac7c8d30b955f8c970ffd199ae122e9ef2e0ac78247fc67b78dee9ce296ca7986e5722e995fd674b7a3a5cfe40096eb34e32189336b660c5a52a0fbb0afbc2a6bb22d7aa87dd48bebb22f6bce92c4f2fc72eccd0d769656fa26da3c72e2d8d32c969b3314873f6a1dae9c7ea3c15e5c415141f013d21cc8cdfd32932327190ec1d4cea72f533394160"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac141403e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 16:40:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty=0x8000000}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x18, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[@srh], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x4a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:40:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000600)=@ethtool_coalesce={0xf}}) 16:40:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000140)) 16:40:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty=0x8000000}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x18, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[@srh], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x4a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:40:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000140)) 16:40:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000140)) 16:40:21 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 16:40:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000140)) 16:40:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty=0x8000000}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x18, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[@srh], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x4a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:40:21 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 16:40:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000008, 0x7ffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 16:40:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='\a<', 0x2, 0x0, 0x0, 0x0) 16:40:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty=0x8000000}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x18, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[@srh], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x4a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:40:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='\a<', 0x2, 0x0, 0x0, 0x0) 16:40:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000008, 0x7ffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 16:40:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty=0x8000000}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x18, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[@srh], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x4a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:40:22 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 16:40:22 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 16:40:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='\a<', 0x2, 0x0, 0x0, 0x0) 16:40:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000008, 0x7ffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 16:40:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty=0x8000000}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x18, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[@srh], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x4a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:40:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000008, 0x7ffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 16:40:22 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xfffff800) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x8004500b, 0x0) 16:40:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='\a<', 0x2, 0x0, 0x0, 0x0) 16:40:23 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000008) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 16:40:23 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xfffff800) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x8004500b, 0x0) 16:40:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00000003c0)) 16:40:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 16:40:23 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xfffff800) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x8004500b, 0x0) 16:40:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "57393b78e955ecb4"}}, 0x48}}, 0x0) 16:40:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00000003c0)) 16:40:23 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xfffff800) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x8004500b, 0x0) 16:40:23 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000004c0)="080db5055e0bcfe8478071") dup2(r1, r0) 16:40:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00000003c0)) 16:40:23 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000008) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 16:40:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) 16:40:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 16:40:23 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="d800000018008109e01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150003008178a80016005a0001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b1474c43e68b4806c74404e3ea678c28cd6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6", 0xd8}], 0x1}, 0x0) 16:40:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 16:40:23 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000004c0)="080db5055e0bcfe8478071") dup2(r1, r0) 16:40:24 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000008) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) [ 240.114471] IPv6: NLM_F_CREATE should be specified when creating new route 16:40:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00000003c0)) [ 240.181407] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 240.207087] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 16:40:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) 16:40:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 16:40:24 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000004c0)="080db5055e0bcfe8478071") dup2(r1, r0) 16:40:24 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="d800000018008109e01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150003008178a80016005a0001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b1474c43e68b4806c74404e3ea678c28cd6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6", 0xd8}], 0x1}, 0x0) 16:40:24 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000008) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 16:40:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) 16:40:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) 16:40:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) [ 240.483073] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 240.503679] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 16:40:24 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000004c0)="080db5055e0bcfe8478071") dup2(r1, r0) 16:40:24 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="d800000018008109e01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150003008178a80016005a0001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b1474c43e68b4806c74404e3ea678c28cd6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6", 0xd8}], 0x1}, 0x0) 16:40:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) 16:40:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) 16:40:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) 16:40:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) [ 240.778231] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 16:40:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) [ 240.835154] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 16:40:24 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="d800000018008109e01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150003008178a80016005a0001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b1474c43e68b4806c74404e3ea678c28cd6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6", 0xd8}], 0x1}, 0x0) 16:40:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) 16:40:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) 16:40:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) 16:40:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) syz_genetlink_get_family_id$netlbl_mgmt(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 16:40:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) [ 241.094616] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 16:40:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400000000000634040"], 0x0, 0x0, 0x0}) [ 241.188992] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 16:40:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 16:40:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) syz_genetlink_get_family_id$netlbl_mgmt(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 16:40:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 16:40:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @window, @timestamp, @window, @window, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:40:25 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_REQBUFS(r0, 0x40045612, &(0x7f00000000c0)={0x5}) write(r0, &(0x7f00000002c0), 0x0) 16:40:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) [ 241.504609] audit: type=1400 audit(1581439225.381:64): avc: denied { map_read map_write } for pid=10041 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:40:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 16:40:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) syz_genetlink_get_family_id$netlbl_mgmt(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 16:40:25 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_REQBUFS(r0, 0x40045612, &(0x7f00000000c0)={0x5}) write(r0, &(0x7f00000002c0), 0x0) 16:40:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 16:40:25 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_REQBUFS(r0, 0x40045612, &(0x7f00000000c0)={0x5}) write(r0, &(0x7f00000002c0), 0x0) 16:40:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 16:40:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 16:40:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 16:40:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) syz_genetlink_get_family_id$netlbl_mgmt(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 16:40:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @window, @timestamp, @window, @window, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:40:28 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_REQBUFS(r0, 0x40045612, &(0x7f00000000c0)={0x5}) write(r0, &(0x7f00000002c0), 0x0) 16:40:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 16:40:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 16:40:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_REQBUFS(r0, 0x40045612, &(0x7f00000000c0)={0x5}) write(r0, &(0x7f00000002c0), 0x0) 16:40:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'syzkaller1\x00', 0x1}) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) 16:40:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 16:40:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 16:40:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_REQBUFS(r0, 0x40045612, &(0x7f00000000c0)={0x5}) write(r0, &(0x7f00000002c0), 0x0) 16:40:28 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000380)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0xc, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}}}}}}, 0x0) 16:40:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 16:40:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 16:40:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @window, @timestamp, @window, @window, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:40:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_REQBUFS(r0, 0x40045612, &(0x7f00000000c0)={0x5}) write(r0, &(0x7f00000002c0), 0x0) 16:40:31 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000380)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0xc, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}}}}}}, 0x0) 16:40:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 16:40:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) accept(r0, 0x0, 0x0) 16:40:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'syzkaller1\x00', 0x1}) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) 16:40:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) accept(r0, 0x0, 0x0) 16:40:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 16:40:31 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000380)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0xc, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}}}}}}, 0x0) 16:40:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {0x0}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3748}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) socket$inet(0x10, 0x0, 0x0) 16:40:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) accept(r0, 0x0, 0x0) 16:40:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @window, @timestamp, @window, @window, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:40:34 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000380)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0xc, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}}}}}}, 0x0) 16:40:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) accept(r0, 0x0, 0x0) 16:40:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {0x0}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3748}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) socket$inet(0x10, 0x0, 0x0) 16:40:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'syzkaller1\x00', 0x1}) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) 16:40:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) socket$inet(0x10, 0x0, 0x0) 16:40:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) socket$inet(0x10, 0x0, 0x0) 16:40:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) socket$inet(0x10, 0x0, 0x0) 16:40:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {0x0}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3748}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) socket$inet(0x10, 0x0, 0x0) 16:40:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd891b8dd72a4b0db90eea51bdbec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1ba0f76abfa67f635159af01005fc0000008e944c43d6fb1c4fca639b470d3e6ad140d0938958ecf0fc98a780205474fdeb93a97d27b4f3314a9585049aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde0c319005fc6fcd12bfaabcf53f1063b142700c563c1a0080c0b71e0723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f428ba1ca0507300a696e37bae3aa7424652656d7fcb4c75c900b4916d7783287b83884c324067e838955c073fc6cb21d15f4d3117b63c15a289fd184eca112e6aaa021e937a12b8264727c91ac77dc41ed0e969e79f87d312e6e956ad2f54fe6782d7033264b6e15074c108fedcbe48d08c94cf0227edf9cbb26ff8f71acef2084b3b1fd152aca3ae2625ab7a097a650039099eb330322118a2a570d57c6e11221c9deea07f33c14eec6ed27171df26ae9fc4330b77abae182cde1ff11d97f1c622eb2d804266e77cc22f0bf549f7cc929609f703577e332e6b4e90b320d12140637fafb4955a0812fdb1a974ba640acc89795116bdf67a6", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {0x0}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3748}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'syzkaller1\x00', 0x1}) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) 16:40:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) socket$inet(0x10, 0x0, 0x0) 16:40:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) socket$inet(0x10, 0x0, 0x0) 16:40:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {0x0}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3748}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) socket$inet(0x10, 0x0, 0x0) 16:40:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {0x0}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3748}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) socket$inet(0x10, 0x0, 0x0) 16:40:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {0x0}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3748}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd891b8dd72a4b0db90eea51bdbec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1ba0f76abfa67f635159af01005fc0000008e944c43d6fb1c4fca639b470d3e6ad140d0938958ecf0fc98a780205474fdeb93a97d27b4f3314a9585049aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde0c319005fc6fcd12bfaabcf53f1063b142700c563c1a0080c0b71e0723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f428ba1ca0507300a696e37bae3aa7424652656d7fcb4c75c900b4916d7783287b83884c324067e838955c073fc6cb21d15f4d3117b63c15a289fd184eca112e6aaa021e937a12b8264727c91ac77dc41ed0e969e79f87d312e6e956ad2f54fe6782d7033264b6e15074c108fedcbe48d08c94cf0227edf9cbb26ff8f71acef2084b3b1fd152aca3ae2625ab7a097a650039099eb330322118a2a570d57c6e11221c9deea07f33c14eec6ed27171df26ae9fc4330b77abae182cde1ff11d97f1c622eb2d804266e77cc22f0bf549f7cc929609f703577e332e6b4e90b320d12140637fafb4955a0812fdb1a974ba640acc89795116bdf67a6", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {0x0}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3748}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {0x0}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3748}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f00000000c0)="ba86feca7e5ab551f0c83f4aefb9cb930f0e2fb3916118c9e00ea150544406d3ba57e617683341715cb7683c6d1387cfe3b711f6163d142636278e55967a080c3454b2af00033b68fe2923bae019404cb7a00c00"/104, 0x14ded905162a6a4b, 0x0, 0x0, 0xe44417e7) 16:40:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {0x0}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3748}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd891b8dd72a4b0db90eea51bdbec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1ba0f76abfa67f635159af01005fc0000008e944c43d6fb1c4fca639b470d3e6ad140d0938958ecf0fc98a780205474fdeb93a97d27b4f3314a9585049aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde0c319005fc6fcd12bfaabcf53f1063b142700c563c1a0080c0b71e0723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f428ba1ca0507300a696e37bae3aa7424652656d7fcb4c75c900b4916d7783287b83884c324067e838955c073fc6cb21d15f4d3117b63c15a289fd184eca112e6aaa021e937a12b8264727c91ac77dc41ed0e969e79f87d312e6e956ad2f54fe6782d7033264b6e15074c108fedcbe48d08c94cf0227edf9cbb26ff8f71acef2084b3b1fd152aca3ae2625ab7a097a650039099eb330322118a2a570d57c6e11221c9deea07f33c14eec6ed27171df26ae9fc4330b77abae182cde1ff11d97f1c622eb2d804266e77cc22f0bf549f7cc929609f703577e332e6b4e90b320d12140637fafb4955a0812fdb1a974ba640acc89795116bdf67a6", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {0x0}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3748}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {0x0}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3748}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0xff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffff}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 16:40:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f00000000c0)="ba86feca7e5ab551f0c83f4aefb9cb930f0e2fb3916118c9e00ea150544406d3ba57e617683341715cb7683c6d1387cfe3b711f6163d142636278e55967a080c3454b2af00033b68fe2923bae019404cb7a00c00"/104, 0x14ded905162a6a4b, 0x0, 0x0, 0xe44417e7) 16:40:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f0000000940)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000008c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {0x0}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3748}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r0, 0x0, 0x3) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000200)=0x7f, 0x4) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), 0x4) 16:40:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0xff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffff}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 16:40:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0xff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffff}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 16:40:39 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 16:40:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 16:40:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) dup2(r0, r3) 16:40:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0xff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffff}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 16:40:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) dup2(r0, r3) 16:40:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 16:40:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 16:40:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f00000000c0)="ba86feca7e5ab551f0c83f4aefb9cb930f0e2fb3916118c9e00ea150544406d3ba57e617683341715cb7683c6d1387cfe3b711f6163d142636278e55967a080c3454b2af00033b68fe2923bae019404cb7a00c00"/104, 0x14ded905162a6a4b, 0x0, 0x0, 0xe44417e7) 16:40:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 16:40:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r0, 0x0, 0x3) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000200)=0x7f, 0x4) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), 0x4) 16:40:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 16:40:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x2, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 16:40:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) dup2(r0, r3) 16:40:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 16:40:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 16:40:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 16:40:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) dup2(r0, r3) 16:40:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x2, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 16:40:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 16:40:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f00000000c0)="ba86feca7e5ab551f0c83f4aefb9cb930f0e2fb3916118c9e00ea150544406d3ba57e617683341715cb7683c6d1387cfe3b711f6163d142636278e55967a080c3454b2af00033b68fe2923bae019404cb7a00c00"/104, 0x14ded905162a6a4b, 0x0, 0x0, 0xe44417e7) 16:40:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x2, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 16:40:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r0, 0x0, 0x3) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000200)=0x7f, 0x4) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), 0x4) 16:40:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r0, 0x0, 0x3) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000200)=0x7f, 0x4) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), 0x4) 16:40:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r0, 0x0, 0x3) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000200)=0x7f, 0x4) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), 0x4) 16:40:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x2, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 16:40:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x2, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 16:40:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x2, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 16:40:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x2, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 16:40:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="85e6f7169a2cbd86d587c1c27e898221", 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:40:41 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x85, &(0x7f0000000040), 0x4) [ 257.723218] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:40:41 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000380)=""/147, 0x100000, 0x93, 0x8}, 0x20) 16:40:41 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000380)=""/147, 0x100000, 0x93, 0x8}, 0x20) 16:40:41 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x85, &(0x7f0000000040), 0x4) 16:40:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r0, 0x0, 0x3) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000200)=0x7f, 0x4) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), 0x4) 16:40:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r0, 0x0, 0x3) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000200)=0x7f, 0x4) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), 0x4) 16:40:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r0, 0x0, 0x3) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000200)=0x7f, 0x4) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), 0x4) 16:40:41 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000380)=""/147, 0x100000, 0x93, 0x8}, 0x20) 16:40:41 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x85, &(0x7f0000000040), 0x4) 16:40:42 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x85, &(0x7f0000000040), 0x4) 16:40:42 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000380)=""/147, 0x100000, 0x93, 0x8}, 0x20) [ 258.508185] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:40:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="85e6f7169a2cbd86d587c1c27e898221", 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:40:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) 16:40:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') 16:40:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) 16:40:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') [ 258.882736] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:40:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000008000000000000000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c0003801800038014000100736974300000000000000000000000000800024000000000080001400000b6c1000028000000020a0300000000000000000000000000140000001100010000000000000000000000000a8c55255498256e1ac10ea5dc17ad64693d469dab3dd82644416ae4247db545ac3123cf6cce900c383c866dcee20badf73b1d6d006d9632ff97fbc4c542820b577fd6fa4a8422483ccd7311988ce68a85215444fb9f84eaf1607101bd22fb6df66da6cfe7dc324d56815fa9deb0060322f4b7cce03b922edf43736d08bd6f802503464b84b4d1b86b4a8ea34e6b018c50eae98cd4cad317e2f9986fc9166b5547c89f01c499d4c9892839ee64c9680faacd0d2c84ce9745d8de2e974551badbe62ae70f4c6d19eaf8d41375715a754db815fc3c0033ad51d3483304c1"], 0xb4}}, 0x0) 16:40:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r0, 0x0, 0x3) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000200)=0x7f, 0x4) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), 0x4) 16:40:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') 16:40:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r0, 0x0, 0x3) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000200)=0x7f, 0x4) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), 0x4) 16:40:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="85e6f7169a2cbd86d587c1c27e898221", 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:40:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') 16:40:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) 16:40:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="85e6f7169a2cbd86d587c1c27e898221", 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:40:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="85e6f7169a2cbd86d587c1c27e898221", 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:40:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="85e6f7169a2cbd86d587c1c27e898221", 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:40:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="85e6f7169a2cbd86d587c1c27e898221", 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 259.980973] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 260.015078] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 260.023752] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 260.028386] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:40:44 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0xc, 0x0, "d5c38c0c"}, &(0x7f0000000180), 0x0) 16:40:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f00000001c0)=0x1000) 16:40:44 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0xc, 0x0, "d5c38c0c"}, &(0x7f0000000180), 0x0) 16:40:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="85e6f7169a2cbd86d587c1c27e898221", 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:40:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="85e6f7169a2cbd86d587c1c27e898221", 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:40:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f00000001c0)=0x1000) 16:40:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="85e6f7169a2cbd86d587c1c27e898221", 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:40:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="85e6f7169a2cbd86d587c1c27e898221", 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:40:44 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0xc, 0x0, "d5c38c0c"}, &(0x7f0000000180), 0x0) [ 260.930968] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 260.970112] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 261.009739] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:40:45 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0xc, 0x0, "d5c38c0c"}, &(0x7f0000000180), 0x0) 16:40:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f00000001c0)=0x1000) 16:40:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)="799d351b9670b72743392cd5f3eb4725f9b1738b635e71d59f7d5fc424cbaa8dc6a829c9a315a90bab34a088f0050d5164851dad12aac40ed370489e1671e32f9aef366f4a", 0x45) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65a", 0x14, 0x11, 0x0, 0x0) 16:40:45 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[]::],08:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:40:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f00000001c0)=0x1000) 16:40:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)="799d351b9670b72743392cd5f3eb4725f9b1738b635e71d59f7d5fc424cbaa8dc6a829c9a315a90bab34a088f0050d5164851dad12aac40ed370489e1671e32f9aef366f4a", 0x45) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65a", 0x14, 0x11, 0x0, 0x0) [ 261.719268] libceph: parse_ips bad ip '[]::],08' 16:40:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="85e6f7169a2cbd86d587c1c27e898221", 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:40:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)="799d351b9670b72743392cd5f3eb4725f9b1738b635e71d59f7d5fc424cbaa8dc6a829c9a315a90bab34a088f0050d5164851dad12aac40ed370489e1671e32f9aef366f4a", 0x45) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65a", 0x14, 0x11, 0x0, 0x0) 16:40:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000044000401000000000000000000000000ff01000000000000000000000000000100000000203adf524200000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:40:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="85e6f7169a2cbd86d587c1c27e898221", 0x10) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:40:45 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[]::],08:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:40:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)="799d351b9670b72743392cd5f3eb4725f9b1738b635e71d59f7d5fc424cbaa8dc6a829c9a315a90bab34a088f0050d5164851dad12aac40ed370489e1671e32f9aef366f4a", 0x45) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65a", 0x14, 0x11, 0x0, 0x0) [ 262.019180] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.053443] libceph: parse_ips bad ip '[]::],08' 16:40:46 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[]::],08:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:40:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)="799d351b9670b72743392cd5f3eb4725f9b1738b635e71d59f7d5fc424cbaa8dc6a829c9a315a90bab34a088f0050d5164851dad12aac40ed370489e1671e32f9aef366f4a", 0x45) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65a", 0x14, 0x11, 0x0, 0x0) [ 262.135590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:40:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000044000401000000000000000000000000ff01000000000000000000000000000100000000203adf524200000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 262.290518] libceph: parse_ips bad ip '[]::],08' 16:40:46 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[]::],08:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:40:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)="799d351b9670b72743392cd5f3eb4725f9b1738b635e71d59f7d5fc424cbaa8dc6a829c9a315a90bab34a088f0050d5164851dad12aac40ed370489e1671e32f9aef366f4a", 0x45) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65a", 0x14, 0x11, 0x0, 0x0) [ 262.414435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:40:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)="799d351b9670b72743392cd5f3eb4725f9b1738b635e71d59f7d5fc424cbaa8dc6a829c9a315a90bab34a088f0050d5164851dad12aac40ed370489e1671e32f9aef366f4a", 0x45) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65a", 0x14, 0x11, 0x0, 0x0) [ 262.559880] libceph: parse_ips bad ip '[]::],08' 16:40:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x58) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 16:40:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000044000401000000000000000000000000ff01000000000000000000000000000100000000203adf524200000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:40:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000840)) 16:40:46 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000004600)=""/210, 0x32, 0xd2, 0x8}, 0x20) [ 262.844828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:40:46 executing program 4: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000780)=""/4096) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x56b}, 0x4, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 16:40:46 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @empty}, 0x5a) 16:40:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x58) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 16:40:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000044000401000000000000000000000000ff01000000000000000000000000000100000000203adf524200000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:40:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000840)) 16:40:46 executing program 4: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000780)=""/4096) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x56b}, 0x4, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 16:40:46 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000004600)=""/210, 0x32, 0xd2, 0x8}, 0x20) 16:40:47 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @empty}, 0x5a) [ 263.103534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:40:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x58) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 16:40:47 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000004600)=""/210, 0x32, 0xd2, 0x8}, 0x20) 16:40:47 executing program 4: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000780)=""/4096) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x56b}, 0x4, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 16:40:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000840)) 16:40:47 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @empty}, 0x5a) 16:40:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x58) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 16:40:47 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @empty}, 0x5a) 16:40:47 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000004600)=""/210, 0x32, 0xd2, 0x8}, 0x20) 16:40:47 executing program 4: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000780)=""/4096) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x56b}, 0x4, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 16:40:47 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @empty}, 0x5a) 16:40:47 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @empty}, 0x5a) 16:40:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000840)) 16:40:47 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = socket$inet(0x2, 0x80000000003, 0x1) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)=0x7091e1146ad36ebd) 16:40:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r0, 0x0, 0x100001) 16:40:47 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) close(r0) 16:40:47 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100020000000000180001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000140)=[0x0, 0x3, 0x77e, 0x101, 0x3, 0x7], &(0x7f0000000180)=[0xa, 0xffffffff], 0x0, &(0x7f0000000200)=[0x0, 0x40, 0x9, 0xfffffc00, 0x5dd6, 0x0], 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0xf, &(0x7f0000000000)="aaee7d5ecee478647d7d3ae25356c4"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe", 0x41, 0x80, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 263.725882] audit: type=1400 audit(1581439247.601:65): avc: denied { map } for pid=10697 comm="syz-executor.3" path="/dev/ashmem" dev="devtmpfs" ino=18712 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 16:40:47 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @empty}, 0x5a) 16:40:47 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = socket$inet(0x2, 0x80000000003, 0x1) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)=0x7091e1146ad36ebd) 16:40:47 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) close(r0) 16:40:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0x53, &(0x7f0000000680)="48393f1190792af9f9b52618462ffd458d44ffe9ab9716cf9f893bbfc66013541d6e9efbe1292fd55c5e4ec30831515b000dda4df0a696fffc497c448b300ec647ddf4d9db202d01a147ecc0a73e7b630e67f9"}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3, 0x9000}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 16:40:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r0, 0x0, 0x100001) 16:40:47 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = socket$inet(0x2, 0x80000000003, 0x1) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)=0x7091e1146ad36ebd) 16:40:47 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:47 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) close(r0) 16:40:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') fchdir(r0) quotactl(0x2080000202, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000080)="2d3687") 16:40:48 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = socket$inet(0x2, 0x80000000003, 0x1) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)=0x7091e1146ad36ebd) 16:40:48 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100020000000000180001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000140)=[0x0, 0x3, 0x77e, 0x101, 0x3, 0x7], &(0x7f0000000180)=[0xa, 0xffffffff], 0x0, &(0x7f0000000200)=[0x0, 0x40, 0x9, 0xfffffc00, 0x5dd6, 0x0], 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0xf, &(0x7f0000000000)="aaee7d5ecee478647d7d3ae25356c4"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe", 0x41, 0x80, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r0, 0x0, 0x100001) 16:40:48 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100020000000000180001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000140)=[0x0, 0x3, 0x77e, 0x101, 0x3, 0x7], &(0x7f0000000180)=[0xa, 0xffffffff], 0x0, &(0x7f0000000200)=[0x0, 0x40, 0x9, 0xfffffc00, 0x5dd6, 0x0], 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0xf, &(0x7f0000000000)="aaee7d5ecee478647d7d3ae25356c4"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe", 0x41, 0x80, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:48 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) close(r0) 16:40:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') fchdir(r0) quotactl(0x2080000202, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000080)="2d3687") 16:40:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r0, 0x0, 0x100001) [ 264.535641] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 16:40:48 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100020000000000180001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000140)=[0x0, 0x3, 0x77e, 0x101, 0x3, 0x7], &(0x7f0000000180)=[0xa, 0xffffffff], 0x0, &(0x7f0000000200)=[0x0, 0x40, 0x9, 0xfffffc00, 0x5dd6, 0x0], 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0xf, &(0x7f0000000000)="aaee7d5ecee478647d7d3ae25356c4"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe", 0x41, 0x80, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') fchdir(r0) quotactl(0x2080000202, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000080)="2d3687") [ 264.701140] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 264.784050] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.162549] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 265.173820] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 265.185360] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.1'. 16:40:49 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100020000000000180001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000140)=[0x0, 0x3, 0x77e, 0x101, 0x3, 0x7], &(0x7f0000000180)=[0xa, 0xffffffff], 0x0, &(0x7f0000000200)=[0x0, 0x40, 0x9, 0xfffffc00, 0x5dd6, 0x0], 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0xf, &(0x7f0000000000)="aaee7d5ecee478647d7d3ae25356c4"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe", 0x41, 0x80, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:49 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100020000000000180001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000140)=[0x0, 0x3, 0x77e, 0x101, 0x3, 0x7], &(0x7f0000000180)=[0xa, 0xffffffff], 0x0, &(0x7f0000000200)=[0x0, 0x40, 0x9, 0xfffffc00, 0x5dd6, 0x0], 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0xf, &(0x7f0000000000)="aaee7d5ecee478647d7d3ae25356c4"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe", 0x41, 0x80, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') fchdir(r0) quotactl(0x2080000202, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000080)="2d3687") 16:40:49 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100020000000000180001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000140)=[0x0, 0x3, 0x77e, 0x101, 0x3, 0x7], &(0x7f0000000180)=[0xa, 0xffffffff], 0x0, &(0x7f0000000200)=[0x0, 0x40, 0x9, 0xfffffc00, 0x5dd6, 0x0], 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0xf, &(0x7f0000000000)="aaee7d5ecee478647d7d3ae25356c4"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe", 0x41, 0x80, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:49 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100020000000000180001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000140)=[0x0, 0x3, 0x77e, 0x101, 0x3, 0x7], &(0x7f0000000180)=[0xa, 0xffffffff], 0x0, &(0x7f0000000200)=[0x0, 0x40, 0x9, 0xfffffc00, 0x5dd6, 0x0], 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0xf, &(0x7f0000000000)="aaee7d5ecee478647d7d3ae25356c4"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe", 0x41, 0x80, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:49 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:49 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:49 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100020000000000180001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000140)=[0x0, 0x3, 0x77e, 0x101, 0x3, 0x7], &(0x7f0000000180)=[0xa, 0xffffffff], 0x0, &(0x7f0000000200)=[0x0, 0x40, 0x9, 0xfffffc00, 0x5dd6, 0x0], 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0xf, &(0x7f0000000000)="aaee7d5ecee478647d7d3ae25356c4"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe", 0x41, 0x80, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:49 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100020000000000180001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000140)=[0x0, 0x3, 0x77e, 0x101, 0x3, 0x7], &(0x7f0000000180)=[0xa, 0xffffffff], 0x0, &(0x7f0000000200)=[0x0, 0x40, 0x9, 0xfffffc00, 0x5dd6, 0x0], 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0xf, &(0x7f0000000000)="aaee7d5ecee478647d7d3ae25356c4"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe", 0x41, 0x80, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:49 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) [ 265.575466] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 16:40:49 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100020000000000180001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000140)=[0x0, 0x3, 0x77e, 0x101, 0x3, 0x7], &(0x7f0000000180)=[0xa, 0xffffffff], 0x0, &(0x7f0000000200)=[0x0, 0x40, 0x9, 0xfffffc00, 0x5dd6, 0x0], 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0xf, &(0x7f0000000000)="aaee7d5ecee478647d7d3ae25356c4"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe", 0x41, 0x80, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 265.813475] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 16:40:49 executing program 2: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) [ 265.876976] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 265.886995] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.909189] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 16:40:49 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100020000000000180001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000140)=[0x0, 0x3, 0x77e, 0x101, 0x3, 0x7], &(0x7f0000000180)=[0xa, 0xffffffff], 0x0, &(0x7f0000000200)=[0x0, 0x40, 0x9, 0xfffffc00, 0x5dd6, 0x0], 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0xf, &(0x7f0000000000)="aaee7d5ecee478647d7d3ae25356c4"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe", 0x41, 0x80, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:40:49 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100020000000000180001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000140)=[0x0, 0x3, 0x77e, 0x101, 0x3, 0x7], &(0x7f0000000180)=[0xa, 0xffffffff], 0x0, &(0x7f0000000200)=[0x0, 0x40, 0x9, 0xfffffc00, 0x5dd6, 0x0], 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0xf, &(0x7f0000000000)="aaee7d5ecee478647d7d3ae25356c4"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe", 0x41, 0x80, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 265.946711] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 265.960522] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.028537] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.5'. [ 266.200818] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 16:40:50 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:50 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:50 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:50 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:50 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:50 executing program 2: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:51 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:51 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:51 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) [ 267.255291] nla_parse: 4 callbacks suppressed [ 267.255303] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.269308] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.5'. [ 267.305476] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.1'. [ 267.447525] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.4'. [ 267.515093] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.3'. [ 267.561176] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. 16:40:51 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:51 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:51 executing program 2: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:51 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) 16:40:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 16:40:51 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) r3 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r11, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r8, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64=r9, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRES32=r7, @ANYBLOB="bb062b1ca3b1a68693580d0011e058136476cff1f55f84dd7269c3090554920075a9f582e7f644df099efc5b7a121ce9d6682526f643ae036750ef39c144417e21226966255c3aa40b8d3c1eb4e6900a2e5a375da9dc9f7f228c8de3a77be5bf98570da368bc64a06c082db4cc4a1732e9221498e120be36210cdaff4c2039f657ac9109772dab73286891cbf0efc9d1f89e1cdf2b91602d3e900136eacb94c810007f41343e4c535b7f8f7d614123025b6e42f7aa3becd01976e25bffde2e4ad67969d84623bfed88a98def91883330bb7d416f6160", @ANYRESDEC=r8, @ANYRES64], @ANYRES32=r6, @ANYRESOCT=r0], @ANYRES64=r3], 0x3d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x401c5820, &(0x7f00000000c0)={0x20}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r5) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x840c) [ 268.108938] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.5'. [ 268.173985] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.1'. [ 268.212720] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.289041] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.3'. 16:40:52 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/80, 0x50}}], 0x40000000000021d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 16:40:52 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/80, 0x50}}], 0x40000000000021d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 16:40:52 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6=@mcast1, 0x4e20, 0x7, 0x0, 0x1, 0x0, 0x0, 0x20, 0x33, 0x0, r3}, {0x0, 0x0, 0x4, 0x8, 0x9, 0x4, 0x0, 0x2}, {0x8, 0x2000, 0x0, 0x5}, 0x2, 0x6e6bb9, 0x0, 0x0, 0x2, 0x2}, {{@in6=@remote, 0x4d5, 0x6c}, 0x2, @in=@broadcast, 0x3506, 0x1, 0x0, 0xf9, 0x8, 0xcb, 0x8}}, 0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:40:52 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 16:40:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) 16:40:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 16:40:52 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/80, 0x50}}], 0x40000000000021d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 16:40:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in=@multicast1, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}, 0x2}}]}, 0x138}}, 0x0) 16:40:52 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 16:40:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in=@multicast1, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}, 0x2}}]}, 0x138}}, 0x0) 16:40:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f00000008c0)="97", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0xc, 0x0, 0x27) 16:40:53 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 16:40:53 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/80, 0x50}}], 0x40000000000021d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 16:40:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in=@multicast1, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}, 0x2}}]}, 0x138}}, 0x0) 16:40:53 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6=@mcast1, 0x4e20, 0x7, 0x0, 0x1, 0x0, 0x0, 0x20, 0x33, 0x0, r3}, {0x0, 0x0, 0x4, 0x8, 0x9, 0x4, 0x0, 0x2}, {0x8, 0x2000, 0x0, 0x5}, 0x2, 0x6e6bb9, 0x0, 0x0, 0x2, 0x2}, {{@in6=@remote, 0x4d5, 0x6c}, 0x2, @in=@broadcast, 0x3506, 0x1, 0x0, 0xf9, 0x8, 0xcb, 0x8}}, 0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:40:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in=@multicast1, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}, 0x2}}]}, 0x138}}, 0x0) 16:40:53 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 16:40:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 16:40:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="05030e0026063e00000075e605b02f80357f2b64f4c02a53452dc4a17593c061652ff0dac8897c6b11876d9909f36754886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a", 0x4a, 0x0, 0x0, 0x0) 16:40:53 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x890c, &(0x7f0000000080)) 16:40:53 executing program 5: pipe(0x0) listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x80, 0x81800000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x0, [], @value64}}) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 16:40:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468005983992214d272a323000000180002f74c40aefb4a5a112ffe", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000000e9ffffffffffffff000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @mcast1}]}}]}, 0x48}}, 0x0) 16:40:53 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6=@mcast1, 0x4e20, 0x7, 0x0, 0x1, 0x0, 0x0, 0x20, 0x33, 0x0, r3}, {0x0, 0x0, 0x4, 0x8, 0x9, 0x4, 0x0, 0x2}, {0x8, 0x2000, 0x0, 0x5}, 0x2, 0x6e6bb9, 0x0, 0x0, 0x2, 0x2}, {{@in6=@remote, 0x4d5, 0x6c}, 0x2, @in=@broadcast, 0x3506, 0x1, 0x0, 0xf9, 0x8, 0xcb, 0x8}}, 0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:40:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="05030e0026063e00000075e605b02f80357f2b64f4c02a53452dc4a17593c061652ff0dac8897c6b11876d9909f36754886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a", 0x4a, 0x0, 0x0, 0x0) 16:40:53 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x890c, &(0x7f0000000080)) [ 269.940313] mmap: syz-executor.5 (10955) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:40:53 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x890c, &(0x7f0000000080)) 16:40:54 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/context\x00', 0x2, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f0000000380)=""/159, &(0x7f0000000440)=0x9f) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 16:40:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="05030e0026063e00000075e605b02f80357f2b64f4c02a53452dc4a17593c061652ff0dac8897c6b11876d9909f36754886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a", 0x4a, 0x0, 0x0, 0x0) 16:40:54 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x890c, &(0x7f0000000080)) 16:40:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 16:40:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) 16:40:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="05030e0026063e00000075e605b02f80357f2b64f4c02a53452dc4a17593c061652ff0dac8897c6b11876d9909f36754886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a", 0x4a, 0x0, 0x0, 0x0) 16:40:54 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6=@mcast1, 0x4e20, 0x7, 0x0, 0x1, 0x0, 0x0, 0x20, 0x33, 0x0, r3}, {0x0, 0x0, 0x4, 0x8, 0x9, 0x4, 0x0, 0x2}, {0x8, 0x2000, 0x0, 0x5}, 0x2, 0x6e6bb9, 0x0, 0x0, 0x2, 0x2}, {{@in6=@remote, 0x4d5, 0x6c}, 0x2, @in=@broadcast, 0x3506, 0x1, 0x0, 0xf9, 0x8, 0xcb, 0x8}}, 0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:40:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = gettid() pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x20, r3, 0x0, 0x0) 16:40:54 executing program 5: pipe(0x0) listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x80, 0x81800000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x0, [], @value64}}) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 16:40:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) 16:40:54 executing program 1: pipe(0x0) listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x80, 0x81800000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x0, [], @value64}}) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 16:40:54 executing program 5: pipe(0x0) listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x80, 0x81800000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x0, [], @value64}}) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 16:40:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) 16:40:55 executing program 1: pipe(0x0) listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x80, 0x81800000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x0, [], @value64}}) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 16:40:55 executing program 3: pipe(0x0) listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x80, 0x81800000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x0, [], @value64}}) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 16:40:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = gettid() pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x20, r3, 0x0, 0x0) 16:40:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) 16:40:55 executing program 1: pipe(0x0) listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x80, 0x81800000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x0, [], @value64}}) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 16:40:55 executing program 5: pipe(0x0) listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x80, 0x81800000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x0, [], @value64}}) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 16:40:55 executing program 3: pipe(0x0) listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x80, 0x81800000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x0, [], @value64}}) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 16:40:55 executing program 0: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 16:40:55 executing program 3: pipe(0x0) listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x80, 0x81800000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x0, [], @value64}}) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) [ 272.010825] device batadv0 entered promiscuous mode 16:40:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0a952b7"}, 0x0, 0x0, @userptr}) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) dup2(r1, r2) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) dup(r0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @remote}], 0x10) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 272.098640] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 272.153706] device batadv0 left promiscuous mode 16:40:56 executing program 0: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 16:40:56 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 16:40:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r1, r2}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00\x00\x00\x01\x00'}}) 16:40:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@local}, {@in6=@local, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:40:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = gettid() pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x20, r3, 0x0, 0x0) 16:40:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r1, r2}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00\x00\x00\x01\x00'}}) 16:40:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@local}, {@in6=@local, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 272.639475] device batadv0 entered promiscuous mode 16:40:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r1, r2}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00\x00\x00\x01\x00'}}) 16:40:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@local}, {@in6=@local, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 272.699629] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 272.757986] device batadv0 left promiscuous mode 16:40:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r1, r2}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00\x00\x00\x01\x00'}}) 16:40:56 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 16:40:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0a952b7"}, 0x0, 0x0, @userptr}) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) dup2(r1, r2) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) dup(r0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @remote}], 0x10) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 273.014813] device batadv0 entered promiscuous mode [ 273.100642] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 273.153871] device batadv0 left promiscuous mode 16:40:57 executing program 0: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 16:40:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@local}, {@in6=@local, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:40:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0a952b7"}, 0x0, 0x0, @userptr}) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) dup2(r1, r2) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) dup(r0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @remote}], 0x10) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 16:40:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 16:40:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = gettid() pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x20, r3, 0x0, 0x0) [ 273.409296] device batadv0 entered promiscuous mode 16:40:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 16:40:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) [ 273.485059] lo: Cannot use loopback or non-ethernet device as HSR slave. 16:40:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) [ 273.573959] device batadv0 left promiscuous mode 16:40:57 executing program 1: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6ad1c057e226f9d1) 16:40:57 executing program 1: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6ad1c057e226f9d1) 16:40:57 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 273.830724] device batadv0 entered promiscuous mode [ 273.875872] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 273.914309] device batadv0 left promiscuous mode 16:40:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0a952b7"}, 0x0, 0x0, @userptr}) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) dup2(r1, r2) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) dup(r0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @remote}], 0x10) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 16:40:57 executing program 0: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 16:40:57 executing program 1: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6ad1c057e226f9d1) [ 274.074579] device batadv0 entered promiscuous mode 16:40:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0a952b7"}, 0x0, 0x0, @userptr}) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) dup2(r1, r2) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) dup(r0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @remote}], 0x10) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 16:40:58 executing program 1: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6ad1c057e226f9d1) [ 274.172562] lo: Cannot use loopback or non-ethernet device as HSR slave. 16:40:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@rand_addr="000000000000b800"}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000e0000002e00000010241439be57bba27823054ce02e64648abd24a72c794be44c00c6a82bddf1be1bc7dd09b03a9b92fa9"], 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) [ 274.230419] device batadv0 left promiscuous mode 16:40:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0145401, &(0x7f0000000200)={{0x3, 0x0, 0xfdfdffff, 0xfdfdffff}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 16:40:58 executing program 2: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x5, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x314, 0x0}}], 0x1, 0x0, 0x0) 16:40:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0145401, &(0x7f0000000200)={{0x3, 0x0, 0xfdfdffff, 0xfdfdffff}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 16:40:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0145401, &(0x7f0000000200)={{0x3, 0x0, 0xfdfdffff, 0xfdfdffff}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) [ 274.509930] device batadv0 entered promiscuous mode 16:40:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0145401, &(0x7f0000000200)={{0x3, 0x0, 0xfdfdffff, 0xfdfdffff}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) [ 274.585852] lo: Cannot use loopback or non-ethernet device as HSR slave. 16:40:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r2}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) [ 274.644220] device batadv0 left promiscuous mode 16:40:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0a952b7"}, 0x0, 0x0, @userptr}) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) dup2(r1, r2) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) dup(r0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @remote}], 0x10) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 16:40:58 executing program 2: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x75bb, 0x0, 0x4, 0x80000000, 0x4, {}, {0x3, 0x0, 0x6c, 0x40, 0x1, 0x20, "c4c39796"}, 0x0, 0x0, @planes=0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000200)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x55b000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000ff}, 0x11600, 0x0, 0x0, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(0x0, 0x3f, 0x0) unshare(0x40000000) 16:40:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r2}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) [ 274.950059] IPVS: ftp: loaded support on port[0] = 21 16:40:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0a952b7"}, 0x0, 0x0, @userptr}) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) dup2(r1, r2) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) dup(r0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @remote}], 0x10) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 16:40:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@rand_addr="000000000000b800"}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000e0000002e00000010241439be57bba27823054ce02e64648abd24a72c794be44c00c6a82bddf1be1bc7dd09b03a9b92fa9"], 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) 16:40:58 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='cpuset\x00', 0x0, &(0x7f0000000040)='\xc8\xf7\x19\xa3\x91\x93b\x01\xa7\xdc\xe8j1\xf4\tc\x1e\xae\x1d') write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:40:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@rand_addr="000000000000b800"}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000e0000002e00000010241439be57bba27823054ce02e64648abd24a72c794be44c00c6a82bddf1be1bc7dd09b03a9b92fa9"], 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) 16:40:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r2}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 16:40:59 executing program 2: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x75bb, 0x0, 0x4, 0x80000000, 0x4, {}, {0x3, 0x0, 0x6c, 0x40, 0x1, 0x20, "c4c39796"}, 0x0, 0x0, @planes=0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000200)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x55b000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000ff}, 0x11600, 0x0, 0x0, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(0x0, 0x3f, 0x0) unshare(0x40000000) 16:40:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@rand_addr="000000000000b800"}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000e0000002e00000010241439be57bba27823054ce02e64648abd24a72c794be44c00c6a82bddf1be1bc7dd09b03a9b92fa9"], 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) [ 275.469461] IPVS: ftp: loaded support on port[0] = 21 16:40:59 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='cpuset\x00', 0x0, &(0x7f0000000040)='\xc8\xf7\x19\xa3\x91\x93b\x01\xa7\xdc\xe8j1\xf4\tc\x1e\xae\x1d') write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:40:59 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='cpuset\x00', 0x0, &(0x7f0000000040)='\xc8\xf7\x19\xa3\x91\x93b\x01\xa7\xdc\xe8j1\xf4\tc\x1e\xae\x1d') write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:40:59 executing program 2: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x75bb, 0x0, 0x4, 0x80000000, 0x4, {}, {0x3, 0x0, 0x6c, 0x40, 0x1, 0x20, "c4c39796"}, 0x0, 0x0, @planes=0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000200)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x55b000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000ff}, 0x11600, 0x0, 0x0, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(0x0, 0x3f, 0x0) unshare(0x40000000) 16:40:59 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab01, 0x0) 16:40:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) 16:41:00 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='cpuset\x00', 0x0, &(0x7f0000000040)='\xc8\xf7\x19\xa3\x91\x93b\x01\xa7\xdc\xe8j1\xf4\tc\x1e\xae\x1d') write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 276.187570] block nbd5: Receive control failed (result -107) [ 276.208852] block nbd5: shutting down sockets [ 276.259479] input: syz1 as /devices/virtual/input/input5 16:41:00 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab01, 0x0) 16:41:00 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='cpuset\x00', 0x0, &(0x7f0000000040)='\xc8\xf7\x19\xa3\x91\x93b\x01\xa7\xdc\xe8j1\xf4\tc\x1e\xae\x1d') write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 276.409195] input: syz1 as /devices/virtual/input/input6 [ 276.452161] block nbd5: Receive control failed (result -107) [ 276.466694] block nbd5: shutting down sockets 16:41:00 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab01, 0x0) [ 276.655894] block nbd5: Receive control failed (result -107) [ 276.666898] block nbd5: shutting down sockets 16:41:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r2}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 16:41:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) 16:41:01 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='cpuset\x00', 0x0, &(0x7f0000000040)='\xc8\xf7\x19\xa3\x91\x93b\x01\xa7\xdc\xe8j1\xf4\tc\x1e\xae\x1d') write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:41:01 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab01, 0x0) 16:41:01 executing program 2: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x75bb, 0x0, 0x4, 0x80000000, 0x4, {}, {0x3, 0x0, 0x6c, 0x40, 0x1, 0x20, "c4c39796"}, 0x0, 0x0, @planes=0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000200)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x55b000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000ff}, 0x11600, 0x0, 0x0, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(0x0, 0x3f, 0x0) unshare(0x40000000) 16:41:01 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='cpuset\x00', 0x0, &(0x7f0000000040)='\xc8\xf7\x19\xa3\x91\x93b\x01\xa7\xdc\xe8j1\xf4\tc\x1e\xae\x1d') write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 277.828087] input: syz1 as /devices/virtual/input/input7 [ 277.850896] block nbd5: Receive control failed (result -107) [ 277.857911] IPVS: ftp: loaded support on port[0] = 21 [ 277.862859] block nbd5: shutting down sockets 16:41:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) 16:41:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@dmask={'dmask'}}, {@fat=@nocase='nocase'}]}) [ 278.124891] input: syz1 as /devices/virtual/input/input8 [ 278.243235] FAT-fs (loop5): bogus number of reserved sectors [ 278.262089] FAT-fs (loop5): Can't find a valid FAT filesystem 16:41:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) 16:41:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@dmask={'dmask'}}, {@fat=@nocase='nocase'}]}) 16:41:02 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, &(0x7f0000000300)='attr/sockcreate\x00') syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) fcntl$dupfd(r5, 0x0, r8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r13) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r14, 0x0, r14) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r15) socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) r18 = userfaultfd(0x0) ioctl$UFFDIO_API(r18, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r18, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r19 = socket$inet_udplite(0x2, 0x2, 0x88) r20 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r20, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r20, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r19, r20) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r21 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=r21]}) r22 = dup2(r17, r0) dup3(r22, r18, 0x0) 16:41:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000400)) [ 278.522762] input: syz1 as /devices/virtual/input/input9 [ 278.607358] audit: type=1400 audit(1581439262.481:66): avc: denied { create } for pid=11318 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 278.664960] FAT-fs (loop5): bogus number of reserved sectors [ 278.692902] audit: type=1804 audit(1581439262.561:67): pid=11319 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir632559540/syzkaller.0NJ34D/109/bus" dev="sda1" ino=16930 res=1 [ 278.710429] FAT-fs (loop5): Can't find a valid FAT filesystem [ 278.846607] audit: type=1804 audit(1581439262.721:68): pid=11333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir632559540/syzkaller.0NJ34D/109/bus" dev="sda1" ino=16930 res=1 [ 278.905844] audit: type=1804 audit(1581439262.781:69): pid=11330 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir632559540/syzkaller.0NJ34D/109/bus" dev="sda1" ino=16930 res=1 [ 278.959742] audit: type=1804 audit(1581439262.781:70): pid=11319 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir632559540/syzkaller.0NJ34D/109/bus" dev="sda1" ino=16930 res=1 [ 278.996660] audit: type=1804 audit(1581439262.821:71): pid=11335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir632559540/syzkaller.0NJ34D/109/bus" dev="sda1" ino=16930 res=1 16:41:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r1, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) mkdir(0x0, 0x0) 16:41:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000400)) 16:41:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 16:41:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@dmask={'dmask'}}, {@fat=@nocase='nocase'}]}) 16:41:03 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, &(0x7f0000000300)='attr/sockcreate\x00') syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) fcntl$dupfd(r5, 0x0, r8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r13) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r14, 0x0, r14) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r15) socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) r18 = userfaultfd(0x0) ioctl$UFFDIO_API(r18, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r18, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r19 = socket$inet_udplite(0x2, 0x2, 0x88) r20 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r20, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r20, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r19, r20) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r21 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=r21]}) r22 = dup2(r17, r0) dup3(r22, r18, 0x0) 16:41:03 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, &(0x7f0000000300)='attr/sockcreate\x00') syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) fcntl$dupfd(r5, 0x0, r8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r13) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r14, 0x0, r14) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r15) socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) r18 = userfaultfd(0x0) ioctl$UFFDIO_API(r18, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r18, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r19 = socket$inet_udplite(0x2, 0x2, 0x88) r20 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r20, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r20, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r19, r20) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r21 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=r21]}) r22 = dup2(r17, r0) dup3(r22, r18, 0x0) 16:41:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000400)) [ 279.894528] FAT-fs (loop5): bogus number of reserved sectors [ 279.909316] FAT-fs (loop5): Can't find a valid FAT filesystem 16:41:03 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x10f, 0x0, 0x0, 0x4, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 16:41:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@dmask={'dmask'}}, {@fat=@nocase='nocase'}]}) 16:41:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x6, 0x2}, 0x10}}, 0x0) [ 280.002291] audit: type=1804 audit(1581439263.871:72): pid=11344 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir632559540/syzkaller.0NJ34D/110/bus" dev="sda1" ino=16974 res=1 [ 280.086799] llc_conn_state_process: llc_conn_service failed 16:41:04 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x10f, 0x0, 0x0, 0x4, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 16:41:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000400)) [ 280.120763] audit: type=1804 audit(1581439263.991:73): pid=11351 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir598357677/syzkaller.bhsaPY/120/bus" dev="sda1" ino=16967 res=1 [ 280.129448] llc_conn_state_process: llc_conn_service failed [ 280.158842] audit: type=1804 audit(1581439264.031:74): pid=11365 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir632559540/syzkaller.0NJ34D/110/bus" dev="sda1" ino=16974 res=1 16:41:04 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, &(0x7f0000000300)='attr/sockcreate\x00') syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) fcntl$dupfd(r5, 0x0, r8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r13) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r14, 0x0, r14) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r15) socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) r18 = userfaultfd(0x0) ioctl$UFFDIO_API(r18, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r18, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r19 = socket$inet_udplite(0x2, 0x2, 0x88) r20 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r20, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r20, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r19, r20) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r21 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=r21]}) r22 = dup2(r17, r0) dup3(r22, r18, 0x0) 16:41:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x6, 0x2}, 0x10}}, 0x0) [ 280.285485] FAT-fs (loop5): bogus number of reserved sectors [ 280.318240] llc_conn_state_process: llc_conn_service failed 16:41:04 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) 16:41:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, &(0x7f0000000300)='attr/sockcreate\x00') syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) fcntl$dupfd(r5, 0x0, r8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r13) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r14, 0x0, r14) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r15) socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) r18 = userfaultfd(0x0) ioctl$UFFDIO_API(r18, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r18, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r19 = socket$inet_udplite(0x2, 0x2, 0x88) r20 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r20, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r20, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r19, r20) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r21 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=r21]}) r22 = dup2(r17, r0) dup3(r22, r18, 0x0) [ 280.352288] FAT-fs (loop5): Can't find a valid FAT filesystem [ 280.372715] audit: type=1804 audit(1581439264.161:75): pid=11378 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir598357677/syzkaller.bhsaPY/120/bus" dev="sda1" ino=16967 res=1 16:41:04 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x10f, 0x0, 0x0, 0x4, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 16:41:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 16:41:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)={'syz0', "93298311e7176d3c1c17c47da4b37067438ec3b10519844c69550b892ed143f76f228ac9adf70b79b8b8e62fae4e02d3f5af1e4cf96b47902af0771a1af6b922487f2f52dea9a0280003b7e2cded3695cf72bed9f4786a6d844b171466280bace7f8b263d06647fe814c86c3f6a71648800d56ce77b11e002aab9844d89a4ca914bcbf1e66ddebc4084754d521d56573b1cdd2e0f059d61fcefbdf55793f651d7bf60ebc77c43a61665f8e0da232436aa6bef894545601d24d41631173c57c3aa0f0c4606d18048fb9"}, 0xcd) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$selinux_user(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="7379736d5f753a6f626a65630000723a756e636f6e66696e65645f657865635f743a73302073746166665f75000000fbf2377f13870f0ce09bcee62c30f373c60358c75fe4c8a9abdce339deebc650fa703cf59de119e4230afb9e983b1fa6d365fea5c7a8fa140e50738ceccf773170ee29fc426d9505095b97b2a0bfef04336b6e5134e643"], 0x86) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x4000, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') [ 280.614447] llc_conn_state_process: llc_conn_service failed 16:41:04 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x10f, 0x0, 0x0, 0x4, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 16:41:04 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, &(0x7f0000000300)='attr/sockcreate\x00') syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) fcntl$dupfd(r5, 0x0, r8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r13) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r14, 0x0, r14) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r15) socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) r18 = userfaultfd(0x0) ioctl$UFFDIO_API(r18, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r18, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r19 = socket$inet_udplite(0x2, 0x2, 0x88) r20 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r20, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r20, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r19, r20) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r21 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=r21]}) r22 = dup2(r17, r0) dup3(r22, r18, 0x0) 16:41:04 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) 16:41:04 executing program 2: socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) [ 280.834198] llc_conn_state_process: llc_conn_service failed 16:41:04 executing program 3: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_access(r0, &(0x7f0000000240)={'system_u:object_r:devicekit_power_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0'}, 0x5f) 16:41:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, &(0x7f0000000300)='attr/sockcreate\x00') syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) fcntl$dupfd(r5, 0x0, r8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r13) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r14, 0x0, r14) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r15) socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) r18 = userfaultfd(0x0) ioctl$UFFDIO_API(r18, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r18, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r19 = socket$inet_udplite(0x2, 0x2, 0x88) r20 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r20, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r20, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r19, r20) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r21 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=r21]}) r22 = dup2(r17, r0) dup3(r22, r18, 0x0) 16:41:05 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) 16:41:05 executing program 2: socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) 16:41:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a0775e5b3e4ddbfcb54dbb700000000", 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x7ffff000}], 0x8, 0x0, 0x200e703, 0xe7030000}, 0x18000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 16:41:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)={'syz0', "93298311e7176d3c1c17c47da4b37067438ec3b10519844c69550b892ed143f76f228ac9adf70b79b8b8e62fae4e02d3f5af1e4cf96b47902af0771a1af6b922487f2f52dea9a0280003b7e2cded3695cf72bed9f4786a6d844b171466280bace7f8b263d06647fe814c86c3f6a71648800d56ce77b11e002aab9844d89a4ca914bcbf1e66ddebc4084754d521d56573b1cdd2e0f059d61fcefbdf55793f651d7bf60ebc77c43a61665f8e0da232436aa6bef894545601d24d41631173c57c3aa0f0c4606d18048fb9"}, 0xcd) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$selinux_user(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="7379736d5f753a6f626a65630000723a756e636f6e66696e65645f657865635f743a73302073746166665f75000000fbf2377f13870f0ce09bcee62c30f373c60358c75fe4c8a9abdce339deebc650fa703cf59de119e4230afb9e983b1fa6d365fea5c7a8fa140e50738ceccf773170ee29fc426d9505095b97b2a0bfef04336b6e5134e643"], 0x86) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x4000, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 16:41:05 executing program 3: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_access(r0, &(0x7f0000000240)={'system_u:object_r:devicekit_power_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0'}, 0x5f) 16:41:05 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) 16:41:05 executing program 2: socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) 16:41:05 executing program 3: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_access(r0, &(0x7f0000000240)={'system_u:object_r:devicekit_power_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0'}, 0x5f) 16:41:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a0775e5b3e4ddbfcb54dbb700000000", 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x7ffff000}], 0x8, 0x0, 0x200e703, 0xe7030000}, 0x18000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 16:41:05 executing program 2: socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) 16:41:05 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x1f, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2026}, 0xc, 0x0}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 16:41:05 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) [ 281.793384] kasan: CONFIG_KASAN_INLINE enabled [ 281.798196] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 281.805638] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 281.811879] CPU: 0 PID: 8360 Comm: kworker/0:4 Not tainted 4.19.103-syzkaller #0 [ 281.819421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.828894] Workqueue: pencrypt padata_parallel_worker [ 281.834219] RIP: 0010:padata_reorder+0x303/0x740 [ 281.838982] Code: 00 0f 85 7f 03 00 00 4c 89 21 e8 88 21 e7 ff 4c 89 f7 e8 30 23 d1 05 48 8b 45 c0 48 8d 53 48 48 8d 78 10 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 0f 85 cd 02 00 00 48 8b 45 c0 8b 7d d0 48 8b 70 10 [ 281.857991] RSP: 0018:ffff888056e1fb58 EFLAGS: 00010202 [ 281.863370] RAX: 0000000000000002 RBX: ffffe8ffffc26150 RCX: 0000000000000000 [ 281.863986] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11490 comm=syz-executor.1 [ 281.870644] RDX: ffffe8ffffc26198 RSI: 0000000000000004 RDI: 0000000000000010 [ 281.870653] RBP: ffff888056e1fbe0 R08: 1ffffd1ffff84c2c R09: fffff91ffff84c2d [ 281.870660] R10: fffff91ffff84c2c R11: ffffe8ffffc26163 R12: ffff888054583910 [ 281.870667] R13: dffffc0000000000 R14: ffffe8ffffc26160 R15: ffff8880a5f676c0 [ 281.870684] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 281.921102] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 281.926993] CR2: 00007f4521f00000 CR3: 00000000a0ce9000 CR4: 00000000001406f0 [ 281.934288] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 16:41:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)={'syz0', "93298311e7176d3c1c17c47da4b37067438ec3b10519844c69550b892ed143f76f228ac9adf70b79b8b8e62fae4e02d3f5af1e4cf96b47902af0771a1af6b922487f2f52dea9a0280003b7e2cded3695cf72bed9f4786a6d844b171466280bace7f8b263d06647fe814c86c3f6a71648800d56ce77b11e002aab9844d89a4ca914bcbf1e66ddebc4084754d521d56573b1cdd2e0f059d61fcefbdf55793f651d7bf60ebc77c43a61665f8e0da232436aa6bef894545601d24d41631173c57c3aa0f0c4606d18048fb9"}, 0xcd) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$selinux_user(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="7379736d5f753a6f626a65630000723a756e636f6e66696e65645f657865635f743a73302073746166665f75000000fbf2377f13870f0ce09bcee62c30f373c60358c75fe4c8a9abdce339deebc650fa703cf59de119e4230afb9e983b1fa6d365fea5c7a8fa140e50738ceccf773170ee29fc426d9505095b97b2a0bfef04336b6e5134e643"], 0x86) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x4000, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 16:41:05 executing program 3: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_access(r0, &(0x7f0000000240)={'system_u:object_r:devicekit_power_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0'}, 0x5f) [ 281.940913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11490 comm=syz-executor.1 [ 281.941566] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 281.961069] Call Trace: [ 281.963681] padata_do_serial+0x298/0x370 [ 281.967950] pcrypt_aead_enc+0x10a/0x190 [ 281.972026] padata_parallel_worker+0x292/0x470 [ 281.976709] ? padata_index_to_cpu+0x70/0x70 [ 281.981138] process_one_work+0x989/0x1750 [ 281.985394] ? pwq_dec_nr_in_flight+0x320/0x320 [ 281.990078] ? lock_acquire+0x16f/0x3f0 16:41:05 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000004640)={@remote={[], 0x0}, 0x0, 'erspan0\x00'}) [ 281.994070] ? kasan_check_write+0x14/0x20 [ 281.998319] ? do_raw_spin_lock+0xd7/0x250 [ 282.002574] worker_thread+0x98/0xe40 [ 282.006392] ? trace_hardirqs_on+0x67/0x220 [ 282.010837] kthread+0x354/0x420 [ 282.011091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11490 comm=syz-executor.1 [ 282.014208] ? process_one_work+0x1750/0x1750 [ 282.014225] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 282.014313] ret_from_fork+0x24/0x30 [ 282.014325] Modules linked in: [ 282.043360] ---[ end trace b2bb6ced3f000dbc ]--- [ 282.048142] RIP: 0010:padata_reorder+0x303/0x740 [ 282.052908] Code: 00 0f 85 7f 03 00 00 4c 89 21 e8 88 21 e7 ff 4c 89 f7 e8 30 23 d1 05 48 8b 45 c0 48 8d 53 48 48 8d 78 10 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 0f 85 cd 02 00 00 48 8b 45 c0 8b 7d d0 48 8b 70 10 [ 282.066469] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11490 comm=syz-executor.1 [ 282.071849] RSP: 0018:ffff888056e1fb58 EFLAGS: 00010202 [ 282.071860] RAX: 0000000000000002 RBX: ffffe8ffffc26150 RCX: 0000000000000000 [ 282.071873] RDX: ffffe8ffffc26198 RSI: 0000000000000004 RDI: 0000000000000010 [ 282.104227] RBP: ffff888056e1fbe0 R08: 1ffffd1ffff84c2c R09: fffff91ffff84c2d [ 282.111510] R10: fffff91ffff84c2c R11: ffffe8ffffc26163 R12: ffff888054583910 [ 282.117614] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11490 comm=syz-executor.1 [ 282.118834] R13: dffffc0000000000 R14: ffffe8ffffc26160 R15: ffff8880a5f676c0 [ 282.118852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 282.146659] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.152569] CR2: 00007f4521f00000 CR3: 0000000008e6d000 CR4: 00000000001406f0 [ 282.159890] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.167230] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 282.174640] Kernel panic - not syncing: Fatal exception in interrupt [ 282.175631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11490 comm=syz-executor.1 [ 282.182521] Kernel Offset: disabled [ 282.198234] Rebooting in 86400 seconds..