0x7f0000000340), 0x41395527) getcwd(&(0x7f0000000340)=""/3, 0x3) 12:30:59 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000000c0)) r4 = fcntl$getown(r3, 0x9) sendmsg$nl_generic(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c3100001900200028bd7000fddbdf250000000014003d0000000000000000000000000000000000bab579084149f8ef9b74eb1dcc4ac267cdf8eb387ba3166668d289729e95a22cabd0c8d8b1542aed01f776d82ca01e4804a09b657f2605e21eb0eee591bd44ea4645c81dbe863e0aa1f5cd17066f3cf3e0fcaaabbb7f80e12f5799f6368832a1d6f184bc00ced6bcd447e621a0b72bc1732dc42419dd97e13c55fe24dafb262d62a978a04063ae2a43d7a765107cc45efb5df0db5c69b3ff08008400", @ANYRES32=r4, @ANYBLOB="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"], 0x312c}}, 0xc0408c4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDENABIO(r2, 0x4b36) write(r5, &(0x7f0000000340), 0x41395527) getcwd(&(0x7f0000000340)=""/3, 0x3) 12:30:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0xc}, 0x0, 0x8e3, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000002200290800000000800000000400000014001100fe800000000000000000aa0000000000"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000300)="20873ae058053bc34c410c8943ffab2d0e2078f27c0c64266f0cafc204fdaf01c97282d0121e1fb6f3b730ec6b9f4d876b8f8913387d3048b28ef04717fcab095c7713fbde61b787d60703e12d0fe1dbcd0183e8523ac0f8fda3c410ef1b82683f961f0b3d31ad47f9b78c91522153bf834209312ee28ef8552ec6eb519bd16aa1030ea57336820d2bfe7745898be150743308adcaf39e1780fb474625e431a549212c6f14c445813de5f2550c", 0xad}, {&(0x7f0000000500)="4b4bc4d0097df1a6e7b0b90f0d6f25a9f0bbaa7a5ee74897e361f425393d5ffa1979641f940a9f24c1c0367a4ec249c477aa4849e5c118879e996de7cf8d9f272b7912ccb713a15a1327255cc07a94c7541ff2039d9d282213ecd62323357644d4851257d44713ec12db5418516d7cdc03b2fbf155baee3db4e73c681f48f43266c0fcbd1aa5338730dfe44f5084f0aa8ae72cf6823f99c36ed00c82460bb49793c288524aec6d08470dd044185d98fb61ae266c68de56042be05f9daec746def7cbea05f6bb190c43810c0c1cd2ab6709f55495e97201fe568babd786a504a76905317b04d1adf1d71df1e00a986c48f90ebe5dfb", 0xf5}, {&(0x7f0000000600)="3922a0fcc0e73665017890a5d08146d2115d7e2b33b8f47c461a7e1e8df698a966f377b70f00583e277416c9c7a836779b439d4449cba3bc291a46f4794e8cf47f05febe84dfd68994b18dcb76cef7b154f9995d967312bbbe7ef5fc455759af4e68dce8e483363bb62da3177c696af2ba35d5242e85fe6d5547c5aef30121cf96a526e5533ef8adbb583e2af1927c87cb8d4e1e2b66e8260e170a36df288956880ebb8b8d80b4390c24fedae425053a108344514b7cb8d41ecea2e05785b0b94a54971344c48ba61cd9a1a279cc05c511dba2649a5d", 0xd6}, {&(0x7f0000000240)="7a9bfd2416710cc3736e77ab6a5a17f793088d121abbb38d47d3c3d432af611f7d0110ddbb5983f8dbff1ef0eb733a4a7df61198bbb4377afd329017434f76fc2084cdd67ec840899eefd04d867877be", 0x50}, {&(0x7f0000000400)="001beeeed72cdfc853e06bf942351a8aff49b66275128826d02a1b18ef32c711e817650defc64b24a3b58420abc020a190bb4f3496474fa59456695e07824efe7a37fd415f0778ea58092c27f761a802fec5014d54af5a0f628d8017e6ba6659b99326e390cd2074a89c026f5703a224ec091a1b2038751eabca8d139f21e4c14981839d7ead6b7b0521470958ff279b780c481827e6a66887c1c08c5a312577276b72c2959e6ce880c1a08e", 0xac}, {&(0x7f0000000700)="f65c670ab9ad4d44c1ac8f902ed04c37b6a2579da2eca8c2befb9b14e4ff23898accacdd298499c91ace88c94224a7d04bfc4ac4a091c820187c89e7d4e870e95fefeebfe017da9be0575e214741e6267a88f08a0bc295aa0ba3f8ed826c13e5351f011a457a8304656e5788d5ff73b11e5cac3a8d8067f392bf3d721526ae90c2cd21ee9f2f90c30c0bd91b86983b65f122d68d61921473835d89d2af7885a0dbf512e16434d6be87eab048549c0d2a70ab353c9c91f1f3a4da054aa9312daee0a84587a6e88e8ca554", 0xca}, {&(0x7f0000000800)="21e5cf18f2e3ba6e15ba960b92be864c91941e2918a230d1055a964fff3c5dfe37fc17a305e3ff024efc0ad4ed852f16d31fe01979493b0968bb84c026796f5be79742bc89d9efd547fc6c6f2895b59f45da8217de2cae25b1a833503fb0d42109fdfe6db0d2e7eeacc8eb1597875de810c78828d1ad040ef528db65dc083004ae8912622cf5b4d0bcba3f353e1f6f72c1dde44a91fa", 0x96}], 0x7, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x4000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x14, 0x806, 0xcf) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) utimensat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) 12:31:00 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000000c0)) r4 = fcntl$getown(r3, 0x9) sendmsg$nl_generic(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c3100001900200028bd7000fddbdf250000000014003d0000000000000000000000000000000000bab579084149f8ef9b74eb1dcc4ac267cdf8eb387ba3166668d289729e95a22cabd0c8d8b1542aed01f776d82ca01e4804a09b657f2605e21eb0eee591bd44ea4645c81dbe863e0aa1f5cd17066f3cf3e0fcaaabbb7f80e12f5799f6368832a1d6f184bc00ced6bcd447e621a0b72bc1732dc42419dd97e13c55fe24dafb262d62a978a04063ae2a43d7a765107cc45efb5df0db5c69b3ff08008400", @ANYRES32=r4, @ANYBLOB="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"], 0x312c}}, 0xc0408c4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDENABIO(r2, 0x4b36) write(r5, &(0x7f0000000340), 0x41395527) getcwd(&(0x7f0000000340)=""/3, 0x3) 12:31:00 executing program 1: r0 = socket(0x22, 0x2, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x71, 0x0, 0x0, 0x0, 0xa5}}], 0x1, 0x0, 0x0) 12:31:00 executing program 0: syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x1, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000340)={0x3ff}, 0x0, 0x0) 12:31:00 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x129d, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe07000000000007", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:31:00 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3ff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x15ac3cc70f67383b}}) 12:31:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@dev}}, [@sec_ctx={0xc, 0x8, {0xffffffffffffffe2}}]}, 0x5c}}, 0x0) 12:31:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@dev}}, [@sec_ctx={0xc, 0x8, {0xffffffffffffffe2}}]}, 0x5c}}, 0x0) [ 778.880110] protocol 88fb is buggy, dev hsr_slave_0 [ 778.885301] protocol 88fb is buggy, dev hsr_slave_1 [ 778.892847] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 778.898428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31907 comm=syz-executor.3 12:31:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@dev}}, [@sec_ctx={0xc, 0x8, {0xffffffffffffffe2}}]}, 0x5c}}, 0x0) 12:31:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@dev}}, [@sec_ctx={0xc, 0x8, {0xffffffffffffffe2}}]}, 0x5c}}, 0x0) 12:31:00 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000000c0)) r4 = fcntl$getown(r3, 0x9) sendmsg$nl_generic(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c3100001900200028bd7000fddbdf250000000014003d0000000000000000000000000000000000bab579084149f8ef9b74eb1dcc4ac267cdf8eb387ba3166668d289729e95a22cabd0c8d8b1542aed01f776d82ca01e4804a09b657f2605e21eb0eee591bd44ea4645c81dbe863e0aa1f5cd17066f3cf3e0fcaaabbb7f80e12f5799f6368832a1d6f184bc00ced6bcd447e621a0b72bc1732dc42419dd97e13c55fe24dafb262d62a978a04063ae2a43d7a765107cc45efb5df0db5c69b3ff08008400", @ANYRES32=r4, @ANYBLOB="0c107f00c0a3e9dd6154f419ee62463c033dcf5bdfdfae716bf26567c3ec74cd2dae00116e1ebf44ce3414fffa240071cf7f4195760774bdcc8b899de82117ec4d231782e7409b9e1be6a81b0b7c63ab0f17f4e0f4ff3effa0c450afa7c15c5c05ea33e52067a76455bcfacb44411b66c617df2b8e23102ad967f84860a5a8fef4874d86d9fefbcb42c8af5d3542855a71e521d13942fcc2815cbae334dae8fd8703fb24cce60268df30477f38dca140d550b4eee60e2c69fee2a261040948a984780106672f51986df413f4f23c912004816fbd10f2a024d2d3e092cce09a5e1a4ea478bae6192421fe2cf292faa10b13591edcb6a39318a1f6ae2aa5d8a812cec251740bad61567c94026cde6ffd2a4523fd034e38f1b20a7d04c85610b38dcfdea487f33ca60e108d88b16676a0328cf06116975800a640dea2726e6e40be8b85460481ab96f17452c3add65d023de5929a607a94bfd128b9b5f02a5877e395a70251294bf39e300972388b08b24d427f110ea26bfd3822f534b4b73b46321931111b22dd5585b5a449aef5e5184018f2b0bb15abdee656d80ab2f9e21707e8cd16f8c3085abd8572b42d2ad6d130cfed9d53fc2a1cc36db6593cf8b9db78729be4f86de5a0af98632b114de34464e018f0ece36bd90bc5de3b4049541e25240f22e3d6f01a3ab154535c8e7db63477556eaeddfcbc5e1594e15913dca533d8c15fe6428e4e4530c27e556bb9f6f376294704186a502fc8f632cbeb55302f30af5c2f8822cfbab0108cd5a10148415c36e6306bbdc131fe8a9fcf637929ae039f4a7220c4c2f5626c5de12c9bb16b6df85b11ad14d1456707c95fcc334c119321bf5b03647121251dd2a45270957b206503e130d7bc5f9096703625ffd6e0fc4391802c62b0cb6c36f52fd9b8ac16b25ac68723969b21103e4131cf0cd16664307598fbb14af9ccfff4152e5d8d271fddad0bf80107fb81d5225bee8733d71b03d2bdbaa38f728068829d7d1420a28f52c6721b7d107a1790ab8bb6f6e139ec2e9fcaeadf371bd3753c7082ceae900b45e15c26d3b29b966c378836777b3d3872793a94e0649c8f5c131936b51d7a838caf46f56ef74c27d224825fb3627a6b7830ae346902be23dcea25087c7534b1a06d6c222947a18e90a258b63c5f628f01afa01785e2e3302a7d32ca04843c07217b0015b3dc64eb119702bad5ad7f2ebf6c67be0e6b4eda6a73a7ceca5e923590250d94f5167b9e29e529b505fe6459c5ecf71ed7e5ccec1947d7acc53262d05d5a29d82d08f1a90fa9649e1a77379bf85f4732b9880f74d4ec188ed24ab6f8fe90ef2cbb8273b282ef1e6ea54023cf212ed656ec9f3804f30ead64a1d576562d117529b8dbb167b51c39d8c44739d3a16de84f7102c61f603fa070ce37f92b9de9b575c8c68df4dd2735529ad5975e213ea4648090370e4a9a615e08a74b2bd6c67665b0a4d252e8990cd3112d901567841d2c951e90af52e37265a41843935c64131a0e75c89d5e1c337a27a29944d484445c3c63f9f5e1ec30d56d70d6b8fdaf8d9cd4e3f7771183910f6f385cfe6708be8f63f80c26696602bcb1c824a875c385d10f3e34440d365ffcfff98f4291c0ad3063afc68b2aff872afe475a9b3ff558b5e009e3578ce9ab51d57335021acf7aed9a236b5d07f1d5ff4f85e430f7090c5c04fef0173e33b94cdbe3ddd8b75a94539edca8908527428f03216089d2025fae124b30ce752933ad3b82d1b9e8ad3ed7d98348e85ce4f5f285dbf9949928907eeb93130561910fad42359b29a035e566c0c2928de8f35692e0c1f4740b2c37a56b7c120d30a689e992dfc24efe938119f422243ad5851721f4b4bde2dcdaa09a3c1035215bde9a6847dd047232264ef25129493dd9ce9e0228b8aedf2530aa180fd8f9662d6a23a751aaa9493238436d017072548b2bb9462ceabbe9aeaefd2c86b01fdf4aecc6b61e2b349cd823f8eed4cd61112e323fdc7234aa30b0fde2d678043e572e83b5c38a61d65b4ae00dde97c3390ed5bfb3b0d5127b577e1be52dcafe0e7cf509abaaadceb4a39d5ec71bc853d85a8be60283aa6e196efdc5ee896a1a7bd175afdd478d687a2575ca213793de3749164dd5f9df9d522f1312856ce0ca2d5791c1821069bd76f1f3e15b4906fb07e7f17920e1f7f92d9aba9062a0e93375157c0762fbd3049016a3e1822345a481061cde0b2bbe0836ef6073bd3af5a68ad9570e5edc682e875e4fc42a129d022f9660fc4e699f4108a15ce79c17b8de1e26650f2138d8c016cf1dc9952ba947e744018ec82b4f9cd67f10a89ef412d4c35bed98ffcb74bc00236ecbda934b166072c3bc526ace62bf9001ec3e06649d6bc02d62ad667f0b787eb4f45a1f3971fa1f445e5822346119d40bd77de1c28e3b4b9266ce23e83210e35f3caa4925d72578e3f7c65d73d17729672230d75afd97e591ebe3017d3ab0aa2eabf5523930a6a6d1fcd9db8fe703ba1bce7f01407736c432c19eab6c14a06dfe8e00208f4c28344866c0d1954eed6dfa003e6048f612461baac6fbc5d4d1e5f44fe4007d92c3fb3dbe96651c338d6319038f946e7572f6304f8b46ad90c21e9d9f4b96be3d8ee7be4d01e3b762c32187e04315a5b00790276fa9909e3b6ba9d6414e5cd94b6b071abba201facd3521fc546f00a7bb5517eb8b785b0a12ead41392c19316370f98e005b9f37f319edcfd0e6517a38038bb505e259947d3d4f1b650de8f30addb448ecc65d51e2deb9daf5f0d6af833d827896706a9cdddab4b0d4e457f5235e3c6764bacfb0ea41cbe915d6931f945b67065a9aee488a76e4f4d5f1104a5bb0ec618d0c85535286a61a711816d567787d42986c0643c65434d9b28ac16c57a860b83e67274bde86c1e89e4bbca1f9ec81d3ef4116ea04af28accc21c06b321519e2c1d2d716ade42cfaae3d94e1bf86339aa1a0623cd9759032d3a3a2373a6bf884306486ae400bfd631220b2c61eb951fa8415d6ba02e53b602e32a4a10ad98f90a4850a089cbd5253939e2388f4f61e80e7cb775058ae3d8037f77b4a529c271f5f7b7366340024b47d1ccb739a11167a73fe122220790eea027200219d31698b79ec7c5da507531d86067976e4ed44054b0053d9635fd0867448ab6b1df78dab652925546a35dbbf4ab4257531590d15f761720b70ec78a8a6cf1b44859b77a2db7147c4748386f3b8b6675a1107b3c28c5374761ada71e550230bbdf5197cb3381a9f4c5563a4e24180a6ea500c5187251095aa7cecccb5b332de1a14417ac150451854017735aadfc9a76044a06e3890f1eabab1b88717aa035137fc19e343684f5950bd05175d1ac3c7a9baa6af14ae2b1b57f846dbd6431429b788920de866912f3b98d9b4eb74143724023f3b4a3d04416755bb1ca751e3a5fca534a9ea7a4e2d4a993edfcdb9314e529171ff3c1803d64c6255f9fea93678af5c888cfb4a8229984e52818cfe43cc6b321633e08612f650045fa4c7327af41e3da56eefcf7b1ff0bcb56f95dd745327206f664652eae9c683177714db53e598f63ae71d6196a975256ebc599ef839535801507d852505c501c39efbf1a1a96227d550a088e9b56744c4b567e636c28efb7792133392b76d271a2479d6a985ca488c73c641e4c18fec38d5d29c465262658b47c56c3e9da2dae67c0b9bf003f3212111fb3526454d3157c3082fc0d8c8a0796c7bbf6e832fb4f1eed9e7ec301f522b6eed8bc566f9eeba2f6a11ffb623a41a75fd298d7b33dac186811d447f79392c11fd1d141aef4b82a5cad4e6c55582e8cf4b9aec8b06b03961a3716b7878ce9a063f909eb216585fb90c2f5bfc8758ae730101114c2c7d89b2afbf92e4d734c1a6d875901b931d66b3485555f3f9044c2646bb36cb789efa45a79d48bea5b3478ec5b1c6511dd6a7cbf42196d77faa0ca55b0b73c8c9ee2458cedbaf29d684c18cda69f182bacc54d124227b289e5f6bea9ba0dcc318b7255b39a09191e0867922f74c58f721a2f2c96f2e0c1ec72345927b27b3f0426c64e17ca1a78ad80ded2e1336a403122651ea34b1f34a250ae4e3ae5eb99c6027a34d232b3b8ecdd22d3c94964ebae88369e4306a8ed6902ba3a283fe217fd3d6ab7fe2ace019da651edbc64241d17cbb006c664ab4b4b419a754b2ff07cedc97d29a5fce361ec17f763c378ae43d481bd7868c773905232f7daea46abbf6aa6d2435fc20590385296686e992305ce506327536c3f6c6f706600bd3ecb6f7715e3a0e052bfb52992dae36a094e87164a77eb7fed8dbab5027b27396d98812c373c0a6652aaa4623f836f7efed250c171c6fb14702980a6becb8b212ed6051971a712c139f16895633be5baa16c0dd7fde26cb28ae03b8b25fecbf75e2262f8a391a17a4c313a514f20a530401d12915b128be7064dafae2d95e6aa3484c6914d5b54debd66b6571fa5b957c880410e124dd0b3359fdca7a45744060375dbbd1f2a7d3bad9e0591f2c9f79f478cfa15c0cac8e0c28ff528f55bcd43804efe4ac63271c08565eb7e5e52b9299d94444f0246adaba2096fecf3adbe1eb961e13f239faa16e78b748674e8e5b3a79c1a5d5649c9e57fbd67ca79f9f53b0771d7427a69cb3828b336ff013286d28f7f7a642f403f4e2fbf140d581fcf9c18d1fef319e1912395a414469ea2df214358bae6b133cdcc5b127219ec27b38090129518990df1f60e9e77f3f3d939127a309036efdddb97169831f9da269f516e0d2396c6a13ce58616ca97c09deb2714c4343f631f50e394b9a835f11a7655e87ca9b174a19e78a1f9eb18fa46628c4a4cb073569b6e96066fef9b4edd4f736594b2cc8067016bbc4ebde40f3687b8cb93e7f5ed4cc0701c6f8a77c54cf1aa1a869121dc0fe292fb3b3d7506c73c01adc07f21b0e5d5bce0b9073b2cac8d9e15375a46ca3718e05f5af64d0ec6770883a40f6975c1e3b1bfd4f57740af112595be9958c70d47f4b4805a0d1c66b55a5f2488a2f3802f2fe473ff789a777db6c20b6c44e159e63b3190ab2b04bbe2474b5ca580b19149599626f7473e798d25cc02c360b9f5938fd1ec4ac4b055964da495e0e67bc0605d357a0de75af39777deeaa7a51990be2d56ccc2c3d3bd90a99ff6236e0db2202a7241cbcc13e7d658bf95f06b7c6d86a38d381be8b861997427393d1a776fb60fa222a0a9e4856790634f65221a685ca7886e0552d63398f0e0726bafafec198b4bf7dae3e3db2ee5db2e8b8b868ec70da156c0da986b7c31c72d18ed3368f6e9e0abe96b0bec7271867451cd7d04c39323961127e1e503551f56456d949bea4e7f3b029ba452cc7a7e5e622f94f3fd904fc466e740384e58b28fd45a2390ed0984a9a84f68eaaa35a85e6f4fd46441b494cff15ecb54a11b4a075b6f8a8f058845a17c9ed9c3da9ca82c9bc9205ca830e50bac6c2f232c35c2e76019a983da134d38b7c3bea6919dbf7bd85b5046f988116c7a0f19e1c626f7584ed7e559deedec6bda1be3a25aa87b9ee93d4f9fd5b6cf86886a6ff30819b17a7ca19f4a39e2b5005208106ce12987bd51d7276866c4ad191593831d98e2c1f38655fff6007340ba68df78768406fe03093150ebd1a0a1168f9a80ce0242aa0f6eeeaad7725bc64a8bb1f40ec064ae70df8c8ed2e198e2cbc3e4b16d79bdbd36e7a869eb9bca0312315f05315969e9d123c5d59607a79c3d1f12d22c0b980e65544f7b55631affda3c2c3432e269de43b0b0690522e945c11f08003c00e00000015400870026a7a36f64e33cee8b6450cc5d41b896118b030d6705da82ed1b4048c1f35b3f2826f1778f94a846d42a7400f0c2471ecbdc7f76ddfc11e4158697978832649c2f30cc94107e9897ded6c5eaa504000004105800e3fc19d51c74db369732da0acfffc5025da7b986bf67a3cc9888c69c3fbb0170871a9576cc6899a0e5bd23573f037d3b9c091f24fc227117e4711643e16de3a3825727c2d89a7bea5b317aff94e13343128d82e89dec8b56fc44e183ba8375a76a19fedc0d23580211c6932438086507939d2239db5581d2b1ef22539e772002ed0111e6c699f1dadd42620470c0b4d497b063a997f730e41960ee03942f2c2a9b8a1771cc47f6fd24f83d44b780c4ed030ead120d9713e3c192f1ef9fe5d893de31cb4abca3e72b0488935c2c6cc2c3266a99fb51c7b662b814fbfb393df8afbed4aaa94f3297f32f1d340baded6faf6928b3e2908ed426bf3554dab1fb3670a2b16293d2a0ea3ef777c9df778a33feea1031dbbc7c8e84b97246274386c283a8ee45780197c2f3139111d708b9ca1b524d418cce1a3f7ef9c3ab10c3191e61def6b19bc2e65fc1b7b928e5ca6ad752978a71d83d543c1a3595132f00e6e944aff4b70aa5efc3b3bf62098f9dd016f8c502fcbfcf937858f8113ad3dea0e7de7e17a4203de586d1be8290c4692e11a1d0f043bcf534889cb2509e284ffc71a9e35715121a7683bfb7faf8d1ce5813de981547d5a8b4f060e9bfc24056e8dfca1e5c7897e4305de879c8398d2cbef8aabfe9cad9b010f3638167a293376898f6f508d4783e02782068dafe40bd58ec0f55aa2da0d2cf51cc9d503ea3a7b90b7a085cde0587deb47bca2e9a37169f869bc16e0ea34b69b1754104decfbaf9784e3f33d22537fba4b5763001dacf895becf7a9df07c01f639e73896f0de8edce51b2e9d673f06b4a704b8ed329a85af8f526c99cb6bce1812e5ab12506ac9830bb4fb05f8e4d188ad34d0fa0e22fc5e947eb697a777149bb5b3b85fe494b9f409e125a78c82868345e151c697ad65cdc84e79d3ca042affc6b43d5c672314cd293f8f7b31c56711fe4cd2d4f330a824084376640b3fea6cd8004987db25443ff7ef897f154f801b601277ce4fb49bcf07268419653ec65030ed89b1bd8054dc1e6acd1cf9173a1ebd1a6e46c1353eb3d30a759b26b6f6fe6918057dd9270e983889a6c1cf9e8c9cd76c4db95f6236ca60f89b56f04009ac1760ebb1d391dee3364cd8cb9cb463295b5fed5610a3b7cbd9eb9d82e24eded5e5cca712c3a17c73919c1a1532f39581293bca8941cfa579d387966cc6602c59209a69f688524dfcb9ba6885c6f57a71f78a523909c90df961acc818b1b0adb9d44459337e469f149923630e27c0f343ccfec4c5c070216ba92ec54e747e368e72d21c12c2c94f5bdbb7b9939fe86a270b3246bba90dc099f691e6ad0f071928b557ae05d5019f3c6ef79ee70e5a2c1598ce20e281b826b3bc580f557c1e87159af13614fc29c309a6e8a0c61d3387337c291685f850716ee92d6ef8dc5c6fb3d9e21450dbb0fc5942088bd6bcde2f32f9d8b7828aceb84c81c9de241c4aed829b635871cecdf0336c56c014c531cfb833b3e47494af81599f34e976569dc3a96161da1689873d473b2a78d506d26660ec637c8b2e99303d78ec4ee4225ff8b24b0e4fa4c3cd506d1a595586c5345b6405c3840d77e25aa7a8d09b42ca7d9081c618b84f34a96092ed54d9ea6c317af901374466d076dc4de403c1538a39c72d3b0595c5a45f4d1676d7cc2c7d8b22ed932bcf5ead5878ceae484184ff5e008d0ca644a7166290dc5ee197ef81d08fc66d9641ac28c15033ab259f365e12f5e1c9411e15774bbc3094e1ff8bd7f2a1ccf6fcb7cdc261e79b5810cc6ada48235de7a9758da91d2d9aae68a8a0ce436e5e00acb7078173e4f49cb86c8706973af733336092b7defeb02c1b38f363ac665da51331a8265a8cf769e06025439b920095bd65a204e97bafb45c41d28d90ac70b3cfb89b4bc84b0041a0b5af9bfdc0df78e1d155b22d3168b72fae0e82aeecc01e98b79f06fa97c155b5b044409ee072c4f17567af46d580f4819c38073da6ebe1b36df8e2fc754a7e7ad7cc294b0750c5a84a18185cfa7dea0e28f4571fbaf068f58ee78559d910ae1d34929ca9d44387fd2247a0eb45328906de087a79cff8175eef5e70246bf27916fa59902f9a540ab6c9bfe2b7e5e9670e23c7075166c2e09e16ee85a8a7556f5a20740a1e8124af130f8a9701bdc34301b45c53446f2e902e652e8b79a7142c8515a7a7d76c23b5aeb28c0920b053fc3baf6ae132acc3c55425f25ade82bb082b60b501fab1f14edb383dc1f96423e00ab68d68dacf0e29bc436e02765854cd23552e3efd448662c810845c48119d18cd77627dbb20cab830746c246a69b3229543ca5960218833770a765d073df42815ca858600472426b9660a1720a074b5ddf7f2c5cad7085dbbc9f7802033a064f75fee9e9fabe3c4323368a1488a635a28f24b544fd1f5fea8aa42a4e5b6f379f3a3f9c6e80dda171bfa9a39fb92fe03245998860afb961fef9e13f7e0b749575301668b1b28ab9b4f2daa26cf05d9fd2861adf0ce7e91c87653bb4dc2cf2e3d3b86adff2d0c14507e61ace30fd05c0b9486b3ba53c16bd4e4d58b811c460605c4649788379dc9b9f74adb5d69546b799b620d8dd7247614e3699d3e071f17ad07b748a7a3c7b8fe06a8fa9fb984bc44bc7580d58c28a6b7af49fc7b2010f6cd65c413619d5b553319df91f8314cbe4585548e09a8b2640e28d32c3b131a95de6b88a766bfcdd6ab751f30d0d9fe97e4984b1e111810ecd19c6b7ae382c064d107b08583724b8ad8064715bfcb3085512a96ebec6f6f24d5a597e595d2b14182f83774fa411ff08eb637b14d4cb71ca92a37e498b76ad2db8c7399e11f8c978faf5c50c63cf6ed598de881006d2b35b43f1f3aa1927bee53d56745f7113cefd8161cc8cdabcee797575de91516e36d4b61ce1347c370840172b6129838425962d9ad012d7a5bd8cab43345bfed1ecf1cf02e04c7129b988083b73d933352bb699d52795ee49a05143bc1ff35e56c7e71dd7bb16738d866cc0d913ffc5d7cd7be0908d8c534bab8d52ccdd56622444d8bd31d7beaddb100f3e5a5e8b2a89538e9f4e035c0a67c87b8241b3e0abdde12b13f108aa228b10ca1d3a2e12a350deea29b25a3e8d0263aa924fa6de13be79d983625ef82d7f8ae42e88aa36dd1685942d89d04a71d2a27654a11bc400f95e3d6d6b280e52bd95377993c94b88b30ef3263afcdf4efdb918c31868aca918432658792122bad354499138568b1441d902d141dadca5d864020874e088e81848708da617108afa1cd8031aa02decc0a5d50ef6b950b55ad87900c1cf01e3b36457dbc72230c19107bc858d83b266730000000000000600e26e7be3dee0c991d4fe3db4b4347dd86527b67e70fc1f51399a9f88b6aee634d28d53dba744fccb9887c44bcc33c96a08fadaaa85ef1bc284a01e07a95a388977af84ec0f34217040ec45bf27e0ce51c816b21b1594519d58b2a7887c83e69d1af134ace329abef1529b282bfb201176ddd9e311759df232b4f36c59878cde2d3bc8128a82e4aa8fadde975696bd6971284038664cdf5a95644f6f8e2940a2f274c896ca0d6eb71325777d71b0d605ccbd2de7bc7a1d9af6654a261d158477280d4ae0393533e1c96ebac3fffa0d39725be5b86ce3eb4fd3178f304f5bb228903073b7e2f74f85e8a38798c3f44c6628790413a60e0f9ac2b5e4ca0d385ff30669f9a0e9e89841acea953159184b9bce11fc4ef4350f3988e566009408ff06b51db9d950fc26a5525f0b680bd32e5ee75e9b9b5042ac82161c521945da3d986f6b43d0e0583c007b454a2ff531b83f1127febf8c643694d27d9c16c5516296ea20bd3d10f74ea18847589639eef106c09daca47aba901796bf5ba3f0e12feada4bfa97c887a7e23fbe8800d844654ddf21216dfb3d3b79d369a2cedd174d29e1394c6b66610abd7d46a36ffa2041f1bf94486b77f4427c95c5b0ad115a90fc4075d228559db5f5289e9b60159fed8d257af5d58397069c3b1c3757d8a7073750d7a5f774ace37123a9ee41c134778b7c17c9b04cab7280651b072756c8e42807b4ba9aae609f93dd383d86dc38d595379f8d7f199b2cb5d1d9feb2ef1365c1dbee994a4782b683c081bfc771aca890c4355f53dc2fc82102b34e76fd1728cbe6876ab88b6e8dd2c783c8c44c51f35e0437c42c0c06cf72769d63b0d915118665f8d62c9d890d43e4b658d76a1d2ee8f96598a44ce2ec524b323fe3f118424e3fa5db5728ba87499002f418673d87d07a77f6a2e6ba33c02c41aef2a68bcd0cb8d76ff2614d544f78a7b5953cd9fc59bb4c5b0dc4bb7ad03897cf2b28288a13a0c2ef16ae12b333df20eddc98417c07da2a68f3adf39fe8ba2bfae4f7926e1ab8ed8d70686831964a19b39dfe9610785f91100c4443f778e573196c6b01d769f034ae83cdbb5295a5ec9878e83cceb0d525ac6714bc0b95f9275e4a9c60a00da2827fc6b45d8cf6149c9dfebcfc4ce82dc1a6f62e22c289ab5fc20f2323c548c147fd424b1ba5b0c49a5c027b498d5144ea9b00b68b094088bc5dd60c9c44f9b7fde8be04a4586c5d1bcebcc914b0ef985247da519cb286394ab6fce05913e406a33ee9a063884eb1569a4bb72f7739acdb412ba9d54cad55f22c39e2a4c5f74bce48d70b22baaf15767194346ecade24b786fc5697e226cd14ce8ae69f70e68a68797bf5035d0327912df91a293f5ab15d7759d13e3a59e33ad4decdc83c4653d4b2217b45d5dfa7323cc3295cd03d3bea5b88ad93e214ffecd880a53bbff1b1abfc867d4f0164cf98d3038cbcf3970e489026880037e85b6689b9d379291f26b75df1f4dab12424848763da89edc5789868035dcaf9c8025bf476a5b4239dcfc3b91ba301a3e63399919333aaaf31608af849edcdac1acbcbb1a2db5f618515ff853971462ee678c6333a0ee2318c89457cf249315a3a465bcebdd03ee69cde31ac8f5d18208317f912289998e9e82966070b1978849b01ffdd9762effb5db10783cc9a27a814212ec6688be5f2da2f0fea54edca95313c89274ab955e520d70ae4247553dbc6ed25fc289815886a5c231cc65ee165a83567752f015c776ef09ca4a0145877da5ce7433c1c45a8a6ce5a77a8dbbf1602114634e35ee6599914abdcbcd601e35accb582055aa1957b4e0ca9c131e81f3a0c8ec40b2c16d0a459ed5f3e493b440719394321fb4f8103399fbafbf594b36b401f798f0638a4a6b30608c07b9f5143d1b5e9e30cb63c733edfc00d6faa7a99694d060c951b04af760f1ec605305342075444a9dfaa0046bab256a9f57cec180dd700df9abeffd41f090c215fd6277ed6e45a7baa1d17045e7527dab22f91dbd2d9f8354c6ee1bb3016a84226bf2949255e0248d0e04130485c083a57a37830c08ef4d304d0dfbad807bdeef94636f24d0b35f06f7a358d831ed545c137ea15119412dc81bbf98f1d8b1cbd29e730170edfa32c5e8886143a41b85e7550f5cdcc892135e0e23ce465172172db965e2b7882da794219c48e409b983354b828b07f8b4078a4cb982fe3c788aec49efb36db2a87de346b6191f1d147306c83953741ee1810fa3795e4d7fbc12641cb646aad8ce2a2ebe675d0911e8eb6645db45130aa369f1eccb7ee1f2b663d4c611f4a323c4092b998a212e8163596c64d18aeb8910e182308b9370e08b44b74a6a100ac954adb698884686c771c59fc499e39cacb5b003fcdbae6c81780dadc6605d565646d3beffb9042363860860fc2d9f514e6f0d5572fdd9589807689f0f703b903b5366d68f0450a072053708d5e1bb9162f460703bf2fae325de1baf20e23bcbc756ba412f514962635ae824206dc67160c49d6472bce0e52862d6526fc92e1bd1be3bc6be45f6c1f4d70d79ab4afdd93cf373a9b8934c01d97208f05d66bb3d88e2d35e442f08de7903a37209e4059893aabca622ea6716b98e45df21e852a246692de543f4f94ace557cd75a0e2603189457f8a8c6dcb64b857b87106c2af9140b437f5fac8ec98255bab1bc8f6477ca99a3d0bf047448ed21a4431d7fbb30967a40be2d6b904a9e03811f120162441140e3f476e654787f94d9d6fffb4ae57b67c30e9b69814f075570f7f226b710256e49b165154fe75b66314d1596990d077a889201986779af67c9e97c7f7d343b2a50a7c720c7659dd57c24761b8975333465a5578e6fa6051ffcd8ddc0669091b5726e4399d66bcd55ef7a790191547f64d8a1ea3340865f5fe5e35a5e165e68dfbae8463a24e6555847324a5ea904d0df4b4bdba6e7a8145713590a9e948359487bc537f5fbda7dec0513600417ca801b0c004a3e6f4e6cc8eb22a7b4fbb1b069377436b60c27043338346088b5ba24b5dc3c0261491101ce10827fc473b446ce8d41bcd8377b1272092763640d47be80b2c2eed3787b1026751861fe00cad30fd98e3ee97ef46754492bf7e02b9002789dec055fd2bbbe5ad9ece0a2643cd246e6a50151cd55161849131bb630e3a9af907832c86fbc4b2df01cd626771b3d930ef8728ddc1ec31978d3b3d02d33cdc471d76f38e6662a37b819d02bcb8c720ee2d126d09b1d6c667d522f249324904bb995d1c9a13768fbf441c9e90e6cd8a6ba4b9ec48bd98dc8fef55396ee52b2cfb64aec97db96eb8d601c1306f00cf9304f863ed58a0c873006343c466a5bda1389aa1680575e35651025812675788f1e807ebc2b2397b0421b5aecd5cfcd6feb30f6b92d7701fe11ade37e5e61f1ad985e95cf4e62228409bf6de83a02fc971a2dd171c4b6b07eb6e5130c68fda0f27a27d4ac55e9310a56059601b4a1463401f51c8338334c4ae32ca33a1de444245a7145b2e2151d4039e1ea580b9c794715c64552901b50abd0c906a37f2efa7c4c7f4f7da7115dddf0700d9b91560e967e523b6302d77b2245398ad515153e73b0b8e8bec4b165fb040db7141b1147f4361d7e3aa81fa273dd5d6f79e734b893d9fd1eab21b1fd9d994809d762f616e76038bbe3053d3b4056b27b75d1ca2a7d02767d6ab4fc796b68b1d6389d7c23405ed6a714ae7b8f2c8309e3f4a2d7fc114c82cd43ecec25b425e08a27137bf5dd67bf6bb2fdb183f7962676b9023438ac29d37631de13cd5a4643f842286332d1f9e43a3cb7f7777a9862c90c7dbe5b4412df64c76d9f349d83ca451823337ebcff7b71121ca455f9f579ad4bfd6552b06b762bd28f5f378082178d2cefd808f9009674a7fcf317ec50bc61afccc0e247d557821e890b2ec2b5f82d6bb1c7ec7b2f0f6e23f52222845209d20c9c5c2a1d6f0c9024e1f73ecf6c71306b01a617b7119dbd47907f70c0d5f0ee5a7958e38ddadc1ed008fd36babdf17826aacade6823522fe71addfc2b8db61e2f4f7e34a9f559ab48c0240155b82a654ca20598efefdae6b6501b27b124828202032aee32232ffd78afcce8f6a9d6380788c76748cbe25397e5235520a867a973357f539c97b35e2f3dd63f4bf58c7a0ca855e6076273c00e0d74ff5abb6357fe32345c63217f220fc6c37ea780cc9f1077d8986fcebdf5e51ecbd599aea94b6c8e9bc29c3d7e389c36b35598154f65821acad43de06130584a915e492d6696eb8de186a0589666c30a1f7821abbea59cb1c857fc74a6c947d4398ae4a7c904966951ba67a203bbc30d262d7989e90a86aee3902c138c8fc8582e4122fb0fab4e4f46ca7128574f9f5daec0a9a1bf49faf6f3a0f954202eaeeb58a90684c495f854a4472ae873cfd6f977bbec9b9b51b0865d14b3fc31bcae203b47468e43ff7b61e17948a7d798aa68b6162bbedb979e134a1e244fa26aa598523fc6531850203c415b4045ea8d7448e3c0ee68b23e0c6a4c66b3d55396646c781695fd70014cd7d2d3e97ee0dd750a86df680c919bf47a5675ba39c894d18b56f002b064c141e773eae5f19b00e2d2437ffa7a38d15ee784782a5ca830354eb9abecbf8b0868b75276fe1157930e6c17eba48c25a9be4ec0b27f8492d21dba8199108475cb225a0d0d6adcd96d36e709d70eafede128c9e70ebae31416d768632022f2373507eb0093fca23e5e1f2790aec43a883b9a26573fcb089cfe4c93759a1066036f15bad93b7551d73eb8ba1a1a5effb22f46bf4120763a5697c4f91bfb0ef66ea8ee0db07b84c08c569ea55f0ab3b7bfae012179988ae5651f282ad876ec1cad3611f6f6d8f8006d7272a2ce0dfdb7cc3efaeb1aa97f9374d1a852440e4ea587e18e8a9ff65c0d809b57896ececec063bca4516fc2c2c364962e90323703ea8e949e1e698899ea3640439d744c99d8e96c49094ebbb5c74532e6062764286224ac06de3a2010ddbbd76e0b8d04a0783a97b0be9d59d871d265a0826b72a607e424dbf2ab24d3ffa7a298e139281add238542fbf37cdb27d1be8c02bca385b8fa596fc48b844b381bb14c8bbefc357258ba4fd1c03e745ed297a8b186d9db2bd074c97cadf898616e5f096c0c9646cf0b9f20de12d6af1c1a1e13f244fec227044898987aa8c37af61aa4eb269485f800f456d19edc8e104f55aecce78106c3630dfd47ecebc1e135057cd7ea8218ab66a72d0496ef2d182f1c5ecb4cd591c14dc4939f324591f3624bcb1f0d31aae9f63768eb9f53f28dc92fbc92d0b45c11c0de1e85cab769995b0ffee4a75ef6df812da7e93c8dd73b55dcd995dd3aa0b22909a88a648f019f55ba7bc9c716cddaa030175344eef663731f44e7212302117a866e839186d8b84f48702762d47e38a3d89e3268655d9c93782deed13bd87e9e646cb5e5d96e7628b490d082b71dbd895940f43db6e1f36951ff0636aabbc07bc071a248be50ccf1e103c09d2b6601d48ec38a2e2c7d2b348c1a8a051d1abb9a2df92deb7db2898a51051cc953adaf092c1280a6348cd791ce83070b4887bc2d08e056659a7fcd6f6f7c3f7aacbc8ffffe345587b8f35de08299f171fbe81b1b7b62063f0c400456e7d678e6abd443f19384d4bfa97fe88a2744e71b1c271891e545186724137fe368d51b9d836c1bc0c100971e559dcfb88439d75b937aa41592239ec2358e45adc87fa7a2dbf26cf023f4c334e4227571fd0cc0d715bb54bc2ebbb649a1fb77fecaa8b3b5f0e365cd1ed7dd45534a3c4f7ed8a35e66be0dcd42f607ba014f94ddd616a13b6b14c1ebe86ebb719aa0b3a90fbab835aa19416a90377b144d939ccbd75d8d0ad723f5582b7e0efb2130233291636f3243324a25b0816eae022b25cdcc6e53b220fa3d41dc28edaac6a484471753c2bf4e0ba80879f19e05f16da889de59410340bbdf767cdaa095d9f852651820031856d78c04c87ae14e201962bde9eea588b7caf3bb3b5a75ddef285b2369da1a77a8d2d88c892cfe7d822475022e126b7ba014280ce8b6e3f5f63563d49235bd9da347cf28bd09ec83df37d3d4355b2359733fe04b4297ba8def4dbe610b93cb7c349c3f3184c32708c6d785c03c1d1af181ffb28c241a5b093c2ec5a6ba5d78681102a444eca4a295afeda54b4e6280015546403a742b3395923ca471b66cf4dcdb1d3dca9373d34a7239f66d24d882ce0285ba7281e37c690bb006bb10bf7eb00de89d7bc6af1095d3da806ba2b8c644b17cd622c4e2e9d40c9fbe9dfbbb3f8e8a9f99a2ad920dc6183dcd38d8e7d579dd0c9401496d2e54e6e5d6f988e490ebbf0136a0e81e225fe5a5ea3369d8bd2e7f58ab1bc753a90dcc4b4eefd874f4c2a2736520b46945f28f78b3ac2986a36d2558dc059e0ad233095ab54385361eb4035d4231ed3e1b7d75c4a4d251d1b069593346cd5c1391a4773d18566d27cc1e418f5a5cae49d6c7cef3a4a63783797650778dd3b65882d188ae61ac05233836199a9197d13d827f1dbb122e7cd6fafcd42dc2654484c2f7337ea5298425bd137bf95bd35e12ed6824d7e96cf05e0fcfce480e61bf57a7b76ce8abf479e4b0978a5641e82e382d1d6582afd164c3746f9473b6bb53a4f564df1029fe4346172c02be491819cb9dea24a17c95b49df7aba34c8a82106804a867cce7dcf3901c80931f762539c5827ce782b0ae5615ef680eb459621ff71a438f08d77c96d80b0161ca7d5b9c3601ac39f1181b5d2b2614bddfb44249a2140c9713bfcaffeb45f279cd6155f63c0fc4a0b1e3939dc6395e6fe2d4bf0b8dd4f576c729bcf254ea0740e6370e483e62b1bedafb014413af84e8354a96b62326c5ef29170e8052fa2149290417ffb5d605f5feb090bf709fd94b42a7794eb43278b4808fa46339739e44a456806f3007a22e0753db85a87f31535c459e6b18a0dcb6e339f500bbda436c0e7a9224e6606d8ef1a9e71194d632973ce366038942694b2b296a2fdd2b867138b7a25ff53aa551855c7861c4476d7243f9be434d612f27c8123302a939d2c9e0171ef5e3b377e15e390cb5755f1e064d91f708b52e8d2cee3ec16dd5c6fc51ac3020122f8cee1d0f747a355d1cbc7e37ec423e860a0d4bf88f13d69dbab1b3578162d456682d4a644c98b2d56522fe0ecfaac22590f5a977ab6c772eb2f960a582bcde2dedba9a61fa9295b0836a5fec01ff61f14b2efc0cc9d37539d551f84d55ff00fc15b63da3d6409423c01f7a252ea221d1e8e060aa4236c6dd24a2368d7394b86932a73c5952e17614a2cdd18a72b39300d57edf475dc10252c6c1c0adb8f4e841df6fd05b89717979322bbbfae130eba6b7e81bf09eaf0b4acbf0cc28d4b4a385085f245e59a54029d900b3339efc2722ed6e23f7afe19e1fd7c367ce1758d131b58607113502911178481bd741d6759c9b1f608d52b3f1650de9754736bf2f35d2940fdcc0a285e2455a70076784c507936cff470eb8c04c891f7bc84f060ddb712eaec78e43b0cd495dfd3dd992cbd9ffd0f931413f29cf56f9417533086f44a177785a2602826797c1adb907a1b3f8717cc372dd916ba0b1e434dd489e35639d851f152727fe9c4d9331ac8f9fa11409adc9fd6ed62cd91539eddb7a25de30958991443ee0fd003c94850a4c7f228c5ea96f65164535611be3b30899baf1f6b19358da48a2d4b1d6aff60b446f170e07cf98e76909c3749b7b55bf11e0e5c1acade7cc805e1faa23163373a12269d6febddfb402bddeb4c81da509b40d2d2ec41c7577d234891d512b1fac6d8270710e6c69400635bd6c54e556966a65bdd509291109746448c897a42658ad3948729f1ebf3846ef7fb168b69228aac77afface4f25bbf707c08bafc63748693536f0a98f7c0fb90ec2aa0123e145cce767e50e02e333ef6b588ee5c46d36c3cbe9ed2ce65b61b93d84864e86ddeda19d140e78f8c37ed12ee875c301c211f86244070e87dae28fec4b94d01eab30f64f60a425311169620ac92fc1448bd853d4b6e263f003db0b60eb0f99c3908c72aac0f46f90a69f8abf5b8cb7bcfb408fbac3d24ae9f22aebedbaa02cffd4c0a446c2dc445736f28fe2d849415a1846132b2cea10c572902463b444d59a4a608598b9c7e3a17329579d1808299a818bc470e02ada463d238d4864fde11d8d8a055c450e0dfc8f3b180"], 0x312c}}, 0xc0408c4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDENABIO(r2, 0x4b36) write(r5, &(0x7f0000000340), 0x41395527) getcwd(&(0x7f0000000340)=""/3, 0x3) 12:31:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0xc}, 0x0, 0x8e3, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000002200290800000000800000000400000014001100fe800000000000000000aa0000000000"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000300)="20873ae058053bc34c410c8943ffab2d0e2078f27c0c64266f0cafc204fdaf01c97282d0121e1fb6f3b730ec6b9f4d876b8f8913387d3048b28ef04717fcab095c7713fbde61b787d60703e12d0fe1dbcd0183e8523ac0f8fda3c410ef1b82683f961f0b3d31ad47f9b78c91522153bf834209312ee28ef8552ec6eb519bd16aa1030ea57336820d2bfe7745898be150743308adcaf39e1780fb474625e431a549212c6f14c445813de5f2550c", 0xad}, {&(0x7f0000000500)="4b4bc4d0097df1a6e7b0b90f0d6f25a9f0bbaa7a5ee74897e361f425393d5ffa1979641f940a9f24c1c0367a4ec249c477aa4849e5c118879e996de7cf8d9f272b7912ccb713a15a1327255cc07a94c7541ff2039d9d282213ecd62323357644d4851257d44713ec12db5418516d7cdc03b2fbf155baee3db4e73c681f48f43266c0fcbd1aa5338730dfe44f5084f0aa8ae72cf6823f99c36ed00c82460bb49793c288524aec6d08470dd044185d98fb61ae266c68de56042be05f9daec746def7cbea05f6bb190c43810c0c1cd2ab6709f55495e97201fe568babd786a504a76905317b04d1adf1d71df1e00a986c48f90ebe5dfb", 0xf5}, {&(0x7f0000000600)="3922a0fcc0e73665017890a5d08146d2115d7e2b33b8f47c461a7e1e8df698a966f377b70f00583e277416c9c7a836779b439d4449cba3bc291a46f4794e8cf47f05febe84dfd68994b18dcb76cef7b154f9995d967312bbbe7ef5fc455759af4e68dce8e483363bb62da3177c696af2ba35d5242e85fe6d5547c5aef30121cf96a526e5533ef8adbb583e2af1927c87cb8d4e1e2b66e8260e170a36df288956880ebb8b8d80b4390c24fedae425053a108344514b7cb8d41ecea2e05785b0b94a54971344c48ba61cd9a1a279cc05c511dba2649a5d", 0xd6}, {&(0x7f0000000240)="7a9bfd2416710cc3736e77ab6a5a17f793088d121abbb38d47d3c3d432af611f7d0110ddbb5983f8dbff1ef0eb733a4a7df61198bbb4377afd329017434f76fc2084cdd67ec840899eefd04d867877be", 0x50}, {&(0x7f0000000400)="001beeeed72cdfc853e06bf942351a8aff49b66275128826d02a1b18ef32c711e817650defc64b24a3b58420abc020a190bb4f3496474fa59456695e07824efe7a37fd415f0778ea58092c27f761a802fec5014d54af5a0f628d8017e6ba6659b99326e390cd2074a89c026f5703a224ec091a1b2038751eabca8d139f21e4c14981839d7ead6b7b0521470958ff279b780c481827e6a66887c1c08c5a312577276b72c2959e6ce880c1a08e", 0xac}, {&(0x7f0000000700)="f65c670ab9ad4d44c1ac8f902ed04c37b6a2579da2eca8c2befb9b14e4ff23898accacdd298499c91ace88c94224a7d04bfc4ac4a091c820187c89e7d4e870e95fefeebfe017da9be0575e214741e6267a88f08a0bc295aa0ba3f8ed826c13e5351f011a457a8304656e5788d5ff73b11e5cac3a8d8067f392bf3d721526ae90c2cd21ee9f2f90c30c0bd91b86983b65f122d68d61921473835d89d2af7885a0dbf512e16434d6be87eab048549c0d2a70ab353c9c91f1f3a4da054aa9312daee0a84587a6e88e8ca554", 0xca}, {&(0x7f0000000800)="21e5cf18f2e3ba6e15ba960b92be864c91941e2918a230d1055a964fff3c5dfe37fc17a305e3ff024efc0ad4ed852f16d31fe01979493b0968bb84c026796f5be79742bc89d9efd547fc6c6f2895b59f45da8217de2cae25b1a833503fb0d42109fdfe6db0d2e7eeacc8eb1597875de810c78828d1ad040ef528db65dc083004ae8912622cf5b4d0bcba3f353e1f6f72c1dde44a91fa", 0x96}], 0x7, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x4000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x14, 0x806, 0xcf) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) utimensat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) 12:31:00 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 12:31:00 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 12:31:01 executing program 3: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="a0293f4a", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000004800010044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300000001"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:31:01 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") semget$private(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x57a0157385207df7}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 12:31:01 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 12:31:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x3c}}, 0x0) 12:31:01 executing program 1: openat$urandom(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)=0xb038) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pipe(0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket(0xa, 0x1007, 0xfa) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000500)={0x19c, 0x0, 0xfc81e635cf36c1b0, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x11c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3fa1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @rand_addr="7e7f2434b52ef72319dc7ccf603c1754", 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9dd5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x66}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x80}, 0x10) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x360, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [], 0x19}, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 12:31:01 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1, &(0x7f0000000280)=""/4096, 0x1000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000000)="f8", 0x1}], 0x1}, 0x0) close(r0) [ 779.737058] lo: Caught tx_queue_len zero misconfig 12:31:01 executing program 4: pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x20]}) 12:31:01 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) [ 779.784660] devpts: called with bogus options 12:31:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x3c}}, 0x0) 12:31:01 executing program 3: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="a0293f4a", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000004800010044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300000001"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:31:01 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x93{cpusetvboxnet0}\x96selinux\xc3]', 0x0) 12:31:01 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1, &(0x7f0000000280)=""/4096, 0x1000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000000)="f8", 0x1}], 0x1}, 0x0) close(r0) 12:31:01 executing program 4: pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x20]}) 12:31:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x3c}}, 0x0) 12:31:01 executing program 3: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="a0293f4a", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000004800010044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300000001"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:31:01 executing program 4: pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x20]}) [ 780.546978] devpts: called with bogus options 12:31:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x3c}}, 0x0) 12:31:02 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1, &(0x7f0000000280)=""/4096, 0x1000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000000)="f8", 0x1}], 0x1}, 0x0) close(r0) 12:31:02 executing program 3: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="a0293f4a", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000004800010044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000fe8000"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300000001"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:31:02 executing program 4: pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x20]}) 12:31:02 executing program 1: openat$urandom(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)=0xb038) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pipe(0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket(0xa, 0x1007, 0xfa) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000500)={0x19c, 0x0, 0xfc81e635cf36c1b0, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x11c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3fa1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @rand_addr="7e7f2434b52ef72319dc7ccf603c1754", 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9dd5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x66}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x80}, 0x10) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x360, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [], 0x19}, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 12:31:02 executing program 1: openat$urandom(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)=0xb038) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pipe(0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket(0xa, 0x1007, 0xfa) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000500)={0x19c, 0x0, 0xfc81e635cf36c1b0, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x11c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3fa1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @rand_addr="7e7f2434b52ef72319dc7ccf603c1754", 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9dd5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x66}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x80}, 0x10) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x360, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [], 0x19}, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 780.901480] devpts: called with bogus options [ 781.035036] devpts: called with bogus options 12:31:04 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x93{cpusetvboxnet0}\x96selinux\xc3]', 0x0) 12:31:04 executing program 4: pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x20]}) 12:31:04 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1, &(0x7f0000000280)=""/4096, 0x1000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000000)="f8", 0x1}], 0x1}, 0x0) close(r0) 12:31:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 12:31:04 executing program 1: openat$urandom(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)=0xb038) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pipe(0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket(0xa, 0x1007, 0xfa) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000500)={0x19c, 0x0, 0xfc81e635cf36c1b0, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x11c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3fa1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @rand_addr="7e7f2434b52ef72319dc7ccf603c1754", 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9dd5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x66}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x80}, 0x10) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x360, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [], 0x19}, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 12:31:04 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000000800)=""/156, 0x9c}, {&(0x7f00000002c0)=""/85, 0x55}, {&(0x7f0000000200)=""/77, 0x443c3732}], 0x5}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:31:04 executing program 4: pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x20]}) 12:31:04 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x93{cpusetvboxnet0}\x96selinux\xc3]', 0x0) [ 783.154113] devpts: called with bogus options 12:31:04 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200001e0000000000008000080000f9"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 12:31:04 executing program 4: pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x20]}) 12:31:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 12:31:05 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x93{cpusetvboxnet0}\x96selinux\xc3]', 0x0) [ 783.692559] bridge_slave_1: Caught tx_queue_len zero misconfig [ 783.700467] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 783.734273] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32065 comm=syz-executor.0 [ 783.762186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32065 comm=syz-executor.0 [ 783.775692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32065 comm=syz-executor.0 [ 783.789786] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32065 comm=syz-executor.0 [ 783.803711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32065 comm=syz-executor.0 [ 783.817159] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32065 comm=syz-executor.0 [ 783.830884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32065 comm=syz-executor.0 [ 783.843976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32065 comm=syz-executor.0 [ 783.857872] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32065 comm=syz-executor.0 [ 783.871952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32065 comm=syz-executor.0 12:31:07 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653020937b63707551657476626f786e6574307d9673656c69507578c35d0a98070dcd8305f55cd8d53e212b246a1c28f7646907016b8d6f2c7d19554ee5b6782db6ad647510e563698ab80af5aecf1cc75afe0a49600c3535a1cea646890799791ddb8fb95c13057bf254298f2f61d1f03bfab9980a8114c6a00fd573421cae5ff7e5d59e9b87fe3c659b83c381d7f39eea67425da48f0b08c2213f5b45728a5fc26c763475015703f5d53cde17bbee8cc5fd5859ac96dec6c2479eb63e771a328be655dc9d44dd0988ec137dc6eb26eb18a968012712ecca9105f4c173adaa5fbd6658dd9af3f89554b83d0e76080b9971bb22ca3a88c3a6b5bdf8689781031f20"], 0x10a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x93{cpusetvboxnet0}\x96selinux\xc3]', 0x0) 12:31:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 12:31:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 12:31:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x102}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:31:07 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x93{cpusetvboxnet0}\x96selinux\xc3]', 0x0) 12:31:07 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200001e0000000000008000080000f9"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 12:31:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 12:31:07 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x93{cpusetvboxnet0}\x96selinux\xc3]', 0x0) [ 786.278050] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 12:31:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 12:31:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bd5707c509102e15b26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df85948df96cda6f65c33b9eb4cd076d6b55fbd8d66a6afbae78ceec18e8b105ed1ab59308368a8903384e9099ef2a812adb24ab7e416919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f707e48da3f65c9b1580e2751d3a0d0ed59b282f0395700000006e41ff2294a9d65f783eeff3c733f60ef0a2691f3402a4c8d90ff00000000000000f8feb246a12636c46d2fce34fee8f43e88924305d532266f13c02f882d73e04dace3f8b44563e7cc012c0870df37106f63f3ea06c8d80267a5937779c79d136d7326a09904ce6d3e2658c4212a620b75a5817b66ca7c6f5eb4bcfb0000000000000000000000000000000013432fdade6ca508a65ee1835f5b84dffc8e213c133d55730ad1237938391b367a33ee180ef8f5b821b4a114f93b125a904bf045a3c30035c38c1ab3742d710f5c70ee0024515d31f2ebcba320c0d78282842736451357b1d953ca44502d03ae0709e4a14fad9757631574705ec23d4c3dbbe2e382f48360af944d6b9dcb69f505949c72e19b496a46c7172ca4bc7dde34dfb61478dbe79e018cadd1cb401a397faa10aebfd398d89940f6e64292a3fb97c668d8ed6d7e1254f6ec08b8fbe5af038c7acee8f32d68e666ad63e9fda7b1a56bc66fd7ca392a8fcf66fee02a159bf58c42082758a76b26a89b5b"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 12:31:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usag%_percpu_u|\"w\x90\xf6\x1c\x98ser\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x3, 0x0, 0x4e21}, 0x6e) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(0x0, &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x0) open$dir(&(0x7f0000000580)='./file0\x00', 0x4000, 0x328) 12:31:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xa, &(0x7f0000000080), 0x2) 12:31:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xa, &(0x7f0000000080), 0x2) [ 786.676983] IPv6: addrconf: prefix option has invalid lifetime 12:31:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xa, &(0x7f0000000080), 0x2) 12:31:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xa, &(0x7f0000000080), 0x2) [ 786.954721] IPv6: addrconf: prefix option has invalid lifetime 12:31:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x102}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:31:10 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200001e0000000000008000080000f9"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 12:31:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000e00ffffffff000000000800010063627100180402000404060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000c50f9f88f764e33c2628d71e73b78bf39f958864b123dd14dde46f8a656257307888f81b99698d38a4cf68bfe1dae9965faed6e901ca337b4b7ac1b3dd8fb1ac5d953f35fe01671383c0b7bf4f4aebe4dd387fafa10a478f5d2a42bc186a67"], 0x444}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 12:31:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usag%_percpu_u|\"w\x90\xf6\x1c\x98ser\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x3, 0x0, 0x4e21}, 0x6e) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(0x0, &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x0) open$dir(&(0x7f0000000580)='./file0\x00', 0x4000, 0x328) [ 789.240554] IPv6: addrconf: prefix option has invalid lifetime [ 789.266697] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 789.278142] selinux_nlmsg_perm: 148 callbacks suppressed [ 789.278153] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32171 comm=syz-executor.0 [ 789.297939] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32171 comm=syz-executor.0 [ 789.312545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32171 comm=syz-executor.0 [ 789.325832] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32171 comm=syz-executor.0 [ 789.339496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32171 comm=syz-executor.0 [ 789.352859] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32171 comm=syz-executor.0 [ 789.366423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32171 comm=syz-executor.0 12:31:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usag%_percpu_u|\"w\x90\xf6\x1c\x98ser\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x3, 0x0, 0x4e21}, 0x6e) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(0x0, &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x0) open$dir(&(0x7f0000000580)='./file0\x00', 0x4000, 0x328) 12:31:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usag%_percpu_u|\"w\x90\xf6\x1c\x98ser\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x3, 0x0, 0x4e21}, 0x6e) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(0x0, &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x0) open$dir(&(0x7f0000000580)='./file0\x00', 0x4000, 0x328) 12:31:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000040)) [ 789.379944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32171 comm=syz-executor.0 [ 789.398022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32171 comm=syz-executor.0 [ 789.411991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32171 comm=syz-executor.0 [ 789.483956] IPv6: addrconf: prefix option has invalid lifetime 12:31:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000e00ffffffff000000000800010063627100180402000404060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000c50f9f88f764e33c2628d71e73b78bf39f958864b123dd14dde46f8a656257307888f81b99698d38a4cf68bfe1dae9965faed6e901ca337b4b7ac1b3dd8fb1ac5d953f35fe01671383c0b7bf4f4aebe4dd387fafa10a478f5d2a42bc186a67"], 0x444}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 789.530490] IPv6: addrconf: prefix option has invalid lifetime 12:31:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usag%_percpu_u|\"w\x90\xf6\x1c\x98ser\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x3, 0x0, 0x4e21}, 0x6e) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(0x0, &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x0) open$dir(&(0x7f0000000580)='./file0\x00', 0x4000, 0x328) 12:31:11 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000040)) 12:31:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usag%_percpu_u|\"w\x90\xf6\x1c\x98ser\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x3, 0x0, 0x4e21}, 0x6e) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(0x0, &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x0) open$dir(&(0x7f0000000580)='./file0\x00', 0x4000, 0x328) 12:31:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000e00ffffffff000000000800010063627100180402000404060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000c50f9f88f764e33c2628d71e73b78bf39f958864b123dd14dde46f8a656257307888f81b99698d38a4cf68bfe1dae9965faed6e901ca337b4b7ac1b3dd8fb1ac5d953f35fe01671383c0b7bf4f4aebe4dd387fafa10a478f5d2a42bc186a67"], 0x444}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 789.748438] IPv6: addrconf: prefix option has invalid lifetime [ 789.828902] IPv6: addrconf: prefix option has invalid lifetime 12:31:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x102}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:31:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000040)) 12:31:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000e00ffffffff000000000800010063627100180402000404060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000c50f9f88f764e33c2628d71e73b78bf39f958864b123dd14dde46f8a656257307888f81b99698d38a4cf68bfe1dae9965faed6e901ca337b4b7ac1b3dd8fb1ac5d953f35fe01671383c0b7bf4f4aebe4dd387fafa10a478f5d2a42bc186a67"], 0x444}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 12:31:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usag%_percpu_u|\"w\x90\xf6\x1c\x98ser\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x3, 0x0, 0x4e21}, 0x6e) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(0x0, &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x0) open$dir(&(0x7f0000000580)='./file0\x00', 0x4000, 0x328) 12:31:13 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200001e0000000000008000080000f9"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 12:31:13 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="0112bf5f2aec37550a", 0x9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000240)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'poly1305\x00'}}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) pivot_root(0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 12:31:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000040)) [ 792.306990] IPv6: addrconf: prefix option has invalid lifetime [ 792.329560] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 12:31:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c0000003f00be33f525814000167c4cef00", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005a40), 0xf3, 0x60000023, 0x0) 12:31:14 executing program 4: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x3b0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x0, 0x0, @dev, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 12:31:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000280)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:31:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c0000003f00be33f525814000167c4cef00", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005a40), 0xf3, 0x60000023, 0x0) 12:31:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000280)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:31:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x102}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:31:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c0000003f00be33f525814000167c4cef00", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005a40), 0xf3, 0x60000023, 0x0) 12:31:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c0000003f00be33f525814000167c4cef00", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005a40), 0xf3, 0x60000023, 0x0) 12:31:16 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="0112bf5f2aec37550a", 0x9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000240)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'poly1305\x00'}}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) pivot_root(0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 12:31:16 executing program 0: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="0112bf5f2aec37550a", 0x9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000240)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'poly1305\x00'}}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) pivot_root(0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 12:31:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c0000003f00be33f525814000167c4cef00", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005a40), 0xf3, 0x60000023, 0x0) 12:31:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c0000003f00be33f525814000167c4cef00", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005a40), 0xf3, 0x60000023, 0x0) 12:31:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c0000003f00be33f525814000167c4cef00", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005a40), 0xf3, 0x60000023, 0x0) 12:31:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1, 0xffffffffffffecfe, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "693b558d638d104a44f7c7cfa88c79f3e03bdcb7818484a07692e7f9441b761df0249dea6e1ac9a9f8e5a76fd3e0ed433a31419dcdcf049e194cd0a7217ee9e1"}}, 0x80}}, 0x0) 12:31:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000280)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:31:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040), 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRES16, @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1414a840}, 0xc, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:31:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1, 0xffffffffffffecfe, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "693b558d638d104a44f7c7cfa88c79f3e03bdcb7818484a07692e7f9441b761df0249dea6e1ac9a9f8e5a76fd3e0ed433a31419dcdcf049e194cd0a7217ee9e1"}}, 0x80}}, 0x0) 12:31:19 executing program 0: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="0112bf5f2aec37550a", 0x9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000240)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'poly1305\x00'}}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) pivot_root(0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 12:31:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1, 0xffffffffffffecfe, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "693b558d638d104a44f7c7cfa88c79f3e03bdcb7818484a07692e7f9441b761df0249dea6e1ac9a9f8e5a76fd3e0ed433a31419dcdcf049e194cd0a7217ee9e1"}}, 0x80}}, 0x0) 12:31:19 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="0112bf5f2aec37550a", 0x9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000240)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'poly1305\x00'}}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) pivot_root(0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 12:31:19 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040), 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRES16, @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1414a840}, 0xc, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:31:19 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040), 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRES16, @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1414a840}, 0xc, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:31:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1, 0xffffffffffffecfe, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "693b558d638d104a44f7c7cfa88c79f3e03bdcb7818484a07692e7f9441b761df0249dea6e1ac9a9f8e5a76fd3e0ed433a31419dcdcf049e194cd0a7217ee9e1"}}, 0x80}}, 0x0) 12:31:20 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000440)={0x1ff, {{0x2, 0x4e23, @multicast1}}}, 0x88) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 12:31:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0, 0xffffff93, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f125a718f78293c8744ebb", 0x0, 0x0, 0x0, 0xfffffea1, 0x0, 0x0, 0x0}, 0x6c) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) 12:31:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000280)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:31:20 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="0112bf5f2aec37550a", 0x9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000240)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'poly1305\x00'}}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) pivot_root(0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 12:31:20 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) lseek(r0, 0x0, 0x3) 12:31:20 executing program 0: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="0112bf5f2aec37550a", 0x9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000240)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'poly1305\x00'}}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) pivot_root(0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 12:31:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040), 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRES16, @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1414a840}, 0xc, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:31:20 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="c6292fdfe740aba82d39d236ab243347a178fb1fb08609f55c860b7274ce37fba681b500d0c814f800b8011ab434eff6beebd7a28a20a34ecb484e65b37e04000000758e8759c477cf96a04e830fc5291793ea975cc22ca7c07ced93b665d9e4587103000000868a2bf9e07aba70e99b8c3db86bf308e74a9e27c54bbe73665b0a0fe52f521c2b621976e69be185ad627f8db98e6980b9d177388f17efdb970c05f1703af35ec8113dac9207253e6eeb4e90e1969f709bed5438fa744ce97903bd55520fe0b30d5cc96f021db272fb659cba1567724442bf3fd5a0d5c405a80fad168d77a52140238531e67e3e2847d840be7f7969264e2dc0b9a9494a9f0fe340ebff7a4967d9839d3bba4a27415785747051afc9dbdc68dcb4f73e8c1602680000e9"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) lseek(r0, 0x0, 0x3) 12:31:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040), 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRES16, @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1414a840}, 0xc, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:31:21 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) lseek(r0, 0x0, 0x3) 12:31:21 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) lseek(r0, 0x0, 0x3) 12:31:21 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="c6292fdfe740aba82d39d236ab243347a178fb1fb08609f55c860b7274ce37fba681b500d0c814f800b8011ab434eff6beebd7a28a20a34ecb484e65b37e04000000758e8759c477cf96a04e830fc5291793ea975cc22ca7c07ced93b665d9e4587103000000868a2bf9e07aba70e99b8c3db86bf308e74a9e27c54bbe73665b0a0fe52f521c2b621976e69be185ad627f8db98e6980b9d177388f17efdb970c05f1703af35ec8113dac9207253e6eeb4e90e1969f709bed5438fa744ce97903bd55520fe0b30d5cc96f021db272fb659cba1567724442bf3fd5a0d5c405a80fad168d77a52140238531e67e3e2847d840be7f7969264e2dc0b9a9494a9f0fe340ebff7a4967d9839d3bba4a27415785747051afc9dbdc68dcb4f73e8c1602680000e9"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) lseek(r0, 0x0, 0x3) 12:31:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(seed))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:31:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(seed))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:31:23 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040), 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRES16, @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1414a840}, 0xc, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:31:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(seed))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:31:23 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) lseek(r0, 0x0, 0x3) 12:31:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(seed))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:31:23 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040), 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRES16, @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1414a840}, 0xc, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:31:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x4, 0x0, 0x8, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x70}}, 0x0) 12:31:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(seed))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:31:23 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="c6292fdfe740aba82d39d236ab243347a178fb1fb08609f55c860b7274ce37fba681b500d0c814f800b8011ab434eff6beebd7a28a20a34ecb484e65b37e04000000758e8759c477cf96a04e830fc5291793ea975cc22ca7c07ced93b665d9e4587103000000868a2bf9e07aba70e99b8c3db86bf308e74a9e27c54bbe73665b0a0fe52f521c2b621976e69be185ad627f8db98e6980b9d177388f17efdb970c05f1703af35ec8113dac9207253e6eeb4e90e1969f709bed5438fa744ce97903bd55520fe0b30d5cc96f021db272fb659cba1567724442bf3fd5a0d5c405a80fad168d77a52140238531e67e3e2847d840be7f7969264e2dc0b9a9494a9f0fe340ebff7a4967d9839d3bba4a27415785747051afc9dbdc68dcb4f73e8c1602680000e9"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) lseek(r0, 0x0, 0x3) 12:31:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(seed))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:31:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x4, 0x0, 0x8, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x70}}, 0x0) 12:31:23 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x2c0, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) 12:31:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(seed))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 802.341923] kauditd_printk_skb: 5 callbacks suppressed [ 802.341933] audit: type=1804 audit(1574598683.799:312): pid=32412 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir798929638/syzkaller.jROGZv/95/file0/bus" dev="ramfs" ino=125329 res=1 [ 802.389943] Process accounting resumed 12:31:24 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x2c0, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) 12:31:24 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100005}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000140)=@req3={0x0, 0x6, 0x8000, 0x0, 0x7}, 0x1c) 12:31:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x4, 0x0, 0x8, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x70}}, 0x0) 12:31:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000000100)="d63348432fc1e455cc3d53c79262369551b486e193cbb82da93fbeb3e288da0a71b7bd47fb3f1d7a4301a03be89631a6ff8557e362a414464961195e7ddfe4c8dfd6f24738eccef607ded29380", 0x4d, 0x80000001}, {0x0, 0x0, 0x9}, {&(0x7f00000001c0)}], 0x8401, &(0x7f0000001600)={[{@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@uni_xlateno='uni_xlate=0'}, {@utf8='utf8=1'}, {@fat=@discard='discard'}, {@nonumtail='nnonumtail=1'}]}) [ 802.856426] audit: type=1804 audit(1574598684.339:313): pid=32425 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir798929638/syzkaller.jROGZv/96/file0/bus" dev="ramfs" ino=125355 res=1 [ 802.874831] Process accounting resumed 12:31:24 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x2c0, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) [ 802.960125] protocol 88fb is buggy, dev hsr_slave_0 [ 802.965260] protocol 88fb is buggy, dev hsr_slave_1 12:31:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x4, 0x0, 0x8, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x70}}, 0x0) 12:31:24 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x48000028, r0, 0x0) getpid() 12:31:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x5}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 12:31:24 executing program 4: pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x4) request_key(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)={0x6}) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003000050ad22780648c6394fb0124fc001007b8400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x20000084) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 12:31:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x8, {0x2, 0x0, @dev}, 'veth0_to_bridge\x00'}) 12:31:24 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x48000028, r0, 0x0) getpid() [ 803.138024] audit: type=1804 audit(1574598684.619:314): pid=32450 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir798929638/syzkaller.jROGZv/97/file0/bus" dev="ramfs" ino=125421 res=1 [ 803.168526] Process accounting resumed 12:31:24 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x2c0, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) [ 803.271487] device 0 entered promiscuous mode 12:31:24 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x48000028, r0, 0x0) getpid() [ 803.390225] device 1 entered promiscuous mode [ 803.440114] protocol 88fb is buggy, dev hsr_slave_0 [ 803.441695] audit: type=1804 audit(1574598684.929:315): pid=32467 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir798929638/syzkaller.jROGZv/98/file0/bus" dev="ramfs" ino=125444 res=1 [ 803.445222] protocol 88fb is buggy, dev hsr_slave_1 [ 803.474519] Process accounting resumed [ 803.600161] protocol 88fb is buggy, dev hsr_slave_0 [ 803.605404] protocol 88fb is buggy, dev hsr_slave_1 12:31:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 12:31:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x5}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 12:31:25 executing program 4: pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x4) request_key(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)={0x6}) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003000050ad22780648c6394fb0124fc001007b8400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x20000084) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 12:31:25 executing program 2: pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x4) request_key(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)={0x6}) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003000050ad22780648c6394fb0124fc001007b8400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x20000084) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 12:31:25 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x48000028, r0, 0x0) getpid() 12:31:25 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100005}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000140)=@req3={0x0, 0x6, 0x8000, 0x0, 0x7}, 0x1c) 12:31:25 executing program 1: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x465, 0x4) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) [ 803.912523] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 12:31:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 12:31:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x5}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 804.053849] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 804.081623] device 0 entered promiscuous mode [ 804.107306] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) [ 804.144552] device 2 entered promiscuous mode 12:31:25 executing program 2: pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x4) request_key(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)={0x6}) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003000050ad22780648c6394fb0124fc001007b8400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x20000084) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 12:31:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 804.155813] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:25 executing program 1: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x465, 0x4) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) 12:31:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x5}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 804.412847] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 12:31:25 executing program 4: pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x4) request_key(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)={0x6}) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003000050ad22780648c6394fb0124fc001007b8400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x20000084) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 12:31:26 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100005}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000140)=@req3={0x0, 0x6, 0x8000, 0x0, 0x7}, 0x1c) [ 804.454700] device 1 entered promiscuous mode [ 804.468017] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 804.480136] protocol 88fb is buggy, dev hsr_slave_0 [ 804.485313] protocol 88fb is buggy, dev hsr_slave_1 12:31:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 12:31:26 executing program 1: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x465, 0x4) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) 12:31:26 executing program 2: pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x4) request_key(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)={0x6}) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003000050ad22780648c6394fb0124fc001007b8400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x20000084) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 804.676819] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) [ 804.723122] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 804.765846] device 3 entered promiscuous mode 12:31:26 executing program 1: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x465, 0x4) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) [ 804.828867] device 2 entered promiscuous mode 12:31:26 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd50}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="050000002300400000068900ac14140de00000013c31b47d0510c147885b6e765e30637ec921f605", 0x5c4}], 0x1, 0x0, 0x0, 0x50}, 0x0) 12:31:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000b67000), &(0x7f00000015c0)=0x4) 12:31:26 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd50}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="050000002300400000068900ac14140de00000013c31b47d0510c147885b6e765e30637ec921f605", 0x5c4}], 0x1, 0x0, 0x0, 0x50}, 0x0) [ 804.927440] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000b67000), &(0x7f00000015c0)=0x4) [ 805.040164] protocol 88fb is buggy, dev hsr_slave_0 [ 805.045343] protocol 88fb is buggy, dev hsr_slave_1 12:31:26 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100005}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000140)=@req3={0x0, 0x6, 0x8000, 0x0, 0x7}, 0x1c) 12:31:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c795) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 12:31:26 executing program 4: pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x4) request_key(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)={0x6}) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003000050ad22780648c6394fb0124fc001007b8400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x20000084) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 12:31:26 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd50}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="050000002300400000068900ac14140de00000013c31b47d0510c147885b6e765e30637ec921f605", 0x5c4}], 0x1, 0x0, 0x0, 0x50}, 0x0) 12:31:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x4d091, r3, 0x0) 12:31:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000b67000), &(0x7f00000015c0)=0x4) [ 805.279892] selinux_nlmsg_perm: 148 callbacks suppressed [ 805.279903] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=32579 comm=syz-executor.1 [ 805.298730] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=32579 comm=syz-executor.1 12:31:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 12:31:26 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd50}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="050000002300400000068900ac14140de00000013c31b47d0510c147885b6e765e30637ec921f605", 0x5c4}], 0x1, 0x0, 0x0, 0x50}, 0x0) [ 805.342027] device 4 entered promiscuous mode [ 805.351459] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25449 sclass=netlink_route_socket pig=32579 comm=syz-executor.1 12:31:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000b67000), &(0x7f00000015c0)=0x4) [ 805.455200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=32579 comm=syz-executor.1 12:31:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c795) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 12:31:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x1e) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 12:31:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 12:31:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 12:31:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 12:31:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) [ 805.808661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=32605 comm=syz-executor.1 [ 805.840861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=32605 comm=syz-executor.1 12:31:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x1e) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 12:31:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x1e) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 12:31:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x1e) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 12:31:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 12:31:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) [ 805.961428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27487 sclass=netlink_route_socket pig=32605 comm=syz-executor.1 12:31:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x1e) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 12:31:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c795) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 12:31:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x1e) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 12:31:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x1e) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 12:31:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 12:31:27 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 12:31:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x1e) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) [ 806.317873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=32648 comm=syz-executor.1 12:31:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x1e) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) [ 806.384063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=32648 comm=syz-executor.1 12:31:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x1e) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 12:31:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 806.448724] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28527 sclass=netlink_route_socket pig=32648 comm=syz-executor.1 12:31:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffef8, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000001d00050ad25a80640c6394fb0224fc0010000c400c00020005359fc137018003001700d1bd0000000000", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:31:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f", 0x2d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0, 0x0, 0x0, 0xfffffffffffffed6}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 12:31:28 executing program 5: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000340)=0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0)=0x8, 0x4) pipe(0x0) eventfd2(0x7fff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz0', "f9"}, 0x5) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) unshare(0x40000000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000340)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3865ba67186b327f509", @ANYPTR64, @ANYRES64=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYPTR, @ANYRES16=0x0]], @ANYRES32, @ANYRES64=r1, @ANYRES64, @ANYPTR], 0x5, 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_create(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:31:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c795) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 12:31:28 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vxcan0\x00'}) [ 806.648843] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:31:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x18, 0x0, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0xd0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000001c0)=0xdb8a602e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:31:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 12:31:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:31:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 12:31:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:31:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c8f00f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) [ 807.387327] IPVS: ftp: loaded support on port[0] = 21 12:31:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:31:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x18, 0x0, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0xd0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000001c0)=0xdb8a602e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:31:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x18, 0x0, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0xd0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000001c0)=0xdb8a602e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:31:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 12:31:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:31:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c8f00f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:29 executing program 5: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000340)=0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0)=0x8, 0x4) pipe(0x0) eventfd2(0x7fff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz0', "f9"}, 0x5) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) unshare(0x40000000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000340)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3865ba67186b327f509", @ANYPTR64, @ANYRES64=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYPTR, @ANYRES16=0x0]], @ANYRES32, @ANYRES64=r1, @ANYRES64, @ANYPTR], 0x5, 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_create(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:31:30 executing program 4: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000340)=0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0)=0x8, 0x4) pipe(0x0) eventfd2(0x7fff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz0', "f9"}, 0x5) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) unshare(0x40000000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000340)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3865ba67186b327f509", @ANYPTR64, @ANYRES64=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYPTR, @ANYRES16=0x0]], @ANYRES32, @ANYRES64=r1, @ANYRES64, @ANYPTR], 0x5, 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_create(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:31:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x18, 0x0, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0xd0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000001c0)=0xdb8a602e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:31:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x18, 0x0, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0xd0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000001c0)=0xdb8a602e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:31:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x18, 0x0, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0xd0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000001c0)=0xdb8a602e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:31:30 executing program 5: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000340)=0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0)=0x8, 0x4) pipe(0x0) eventfd2(0x7fff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz0', "f9"}, 0x5) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) unshare(0x40000000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000340)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3865ba67186b327f509", @ANYPTR64, @ANYRES64=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYPTR, @ANYRES16=0x0]], @ANYRES32, @ANYRES64=r1, @ANYRES64, @ANYPTR], 0x5, 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_create(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:31:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:31:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c8f00f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c8f00f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x18, 0x0, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0xd0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000001c0)=0xdb8a602e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:31:31 executing program 4: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000340)=0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0)=0x8, 0x4) pipe(0x0) eventfd2(0x7fff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz0', "f9"}, 0x5) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) unshare(0x40000000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000340)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3865ba67186b327f509", @ANYPTR64, @ANYRES64=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYPTR, @ANYRES16=0x0]], @ANYRES32, @ANYRES64=r1, @ANYRES64, @ANYPTR], 0x5, 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_create(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:31:31 executing program 5: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000340)=0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0)=0x8, 0x4) pipe(0x0) eventfd2(0x7fff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz0', "f9"}, 0x5) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) unshare(0x40000000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000340)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3865ba67186b327f509", @ANYPTR64, @ANYRES64=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYPTR, @ANYRES16=0x0]], @ANYRES32, @ANYRES64=r1, @ANYRES64, @ANYPTR], 0x5, 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_create(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:31:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:31:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c8f00f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c8f00f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c8f00f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:31:32 executing program 4: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000340)=0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0)=0x8, 0x4) pipe(0x0) eventfd2(0x7fff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz0', "f9"}, 0x5) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) unshare(0x40000000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000340)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3865ba67186b327f509", @ANYPTR64, @ANYRES64=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYPTR, @ANYRES16=0x0]], @ANYRES32, @ANYRES64=r1, @ANYRES64, @ANYPTR], 0x5, 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_create(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:31:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c8f00f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c8f00f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:31:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:31:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x18, 0x0, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0xd0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000001c0)=0xdb8a602e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:31:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c8f00f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x18, 0x0, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0xd0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000001c0)=0xdb8a602e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:31:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:31:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x18, 0x0, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0xd0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000001c0)=0xdb8a602e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:31:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:31:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:31:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x18, 0x0, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0xd0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000001c0)=0xdb8a602e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:31:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:31:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001100)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xc}]}]}, 0x2c}}, 0x0) 12:31:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:31:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:31:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg$sock(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@timestamping={{0x14}}], 0x18}, 0x0) 12:31:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/175, 0xaf}], 0x1}}], 0x2, 0x0, 0x0) fdatasync(r1) socket$inet(0x2, 0x10000c, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4, @in=@broadcast, 0xffff, 0xffff, 0x0, 0x0, 0x0, 0xe0}, {0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfc29}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x3}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0x80000001fe, 0x4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) dup3(r3, r4, 0x0) socket(0xa, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0xa8500) lseek(0xffffffffffffffff, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lseek(0xffffffffffffffff, 0x6, 0x0) [ 815.030264] device 0 left promiscuous mode [ 815.071826] device 1 left promiscuous mode [ 815.130856] device 2 left promiscuous mode [ 815.190855] device 3 left promiscuous mode [ 815.241083] device 4 left promiscuous mode [ 815.702322] device gretap0 left promiscuous mode [ 815.707249] bridge0: port 3(gretap0) entered disabled state [ 815.961393] device bridge_slave_1 left promiscuous mode [ 815.966918] bridge0: port 2(bridge_slave_1) entered disabled state [ 816.020767] device bridge_slave_0 left promiscuous mode [ 816.026378] bridge0: port 1(bridge_slave_0) entered disabled state [ 816.192846] device hsr_slave_1 left promiscuous mode [ 816.236248] device hsr_slave_0 left promiscuous mode [ 816.299158] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 816.363695] bond0 (unregistering): Released all slaves [ 818.261544] IPVS: ftp: loaded support on port[0] = 21 [ 819.233298] chnl_net:caif_netlink_parms(): no params data found [ 819.272333] bridge0: port 1(bridge_slave_0) entered blocking state [ 819.278880] bridge0: port 1(bridge_slave_0) entered disabled state [ 819.286037] device bridge_slave_0 entered promiscuous mode [ 819.293070] bridge0: port 2(bridge_slave_1) entered blocking state [ 819.299466] bridge0: port 2(bridge_slave_1) entered disabled state [ 819.306869] device bridge_slave_1 entered promiscuous mode [ 819.326322] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 819.335547] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 819.353735] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 819.361292] team0: Port device team_slave_0 added [ 819.366913] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 819.374187] team0: Port device team_slave_1 added [ 819.379607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 819.387235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 819.444121] device hsr_slave_0 entered promiscuous mode [ 819.480482] device hsr_slave_1 entered promiscuous mode [ 819.521140] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 819.528347] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 819.544426] bridge0: port 2(bridge_slave_1) entered blocking state [ 819.550931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 819.557502] bridge0: port 1(bridge_slave_0) entered blocking state [ 819.563903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 819.595501] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 819.602977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 819.611469] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 819.622536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 819.629914] bridge0: port 1(bridge_slave_0) entered disabled state [ 819.636758] bridge0: port 2(bridge_slave_1) entered disabled state [ 819.647165] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 819.653427] 8021q: adding VLAN 0 to HW filter on device team0 [ 819.662983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 819.670646] bridge0: port 1(bridge_slave_0) entered blocking state [ 819.676985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 819.686705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 819.695455] bridge0: port 2(bridge_slave_1) entered blocking state [ 819.701852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 819.719022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 819.726708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 819.736385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 819.748860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 819.759077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 819.773075] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 819.779256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 819.794378] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 819.801897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 819.808914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 819.822857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 820.220516] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 12:31:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x18, 0x0, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0xd0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000001c0)=0xdb8a602e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:31:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg$sock(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@timestamping={{0x14}}], 0x18}, 0x0) 12:31:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 12:31:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/175, 0xaf}], 0x1}}], 0x2, 0x0, 0x0) fdatasync(r1) socket$inet(0x2, 0x10000c, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4, @in=@broadcast, 0xffff, 0xffff, 0x0, 0x0, 0x0, 0xe0}, {0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfc29}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x3}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0x80000001fe, 0x4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) dup3(r3, r4, 0x0) socket(0xa, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0xa8500) lseek(0xffffffffffffffff, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lseek(0xffffffffffffffff, 0x6, 0x0) 12:31:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/175, 0xaf}], 0x1}}], 0x2, 0x0, 0x0) fdatasync(r1) socket$inet(0x2, 0x10000c, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4, @in=@broadcast, 0xffff, 0xffff, 0x0, 0x0, 0x0, 0xe0}, {0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfc29}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x3}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0x80000001fe, 0x4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) dup3(r3, r4, 0x0) socket(0xa, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0xa8500) lseek(0xffffffffffffffff, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lseek(0xffffffffffffffff, 0x6, 0x0) 12:31:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/175, 0xaf}], 0x1}}], 0x2, 0x0, 0x0) fdatasync(r1) socket$inet(0x2, 0x10000c, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4, @in=@broadcast, 0xffff, 0xffff, 0x0, 0x0, 0x0, 0xe0}, {0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfc29}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x3}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0x80000001fe, 0x4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) dup3(r3, r4, 0x0) socket(0xa, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0xa8500) lseek(0xffffffffffffffff, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lseek(0xffffffffffffffff, 0x6, 0x0) 12:31:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg$sock(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@timestamping={{0x14}}], 0x18}, 0x0) 12:31:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 12:31:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/175, 0xaf}], 0x1}}], 0x2, 0x0, 0x0) fdatasync(r1) socket$inet(0x2, 0x10000c, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4, @in=@broadcast, 0xffff, 0xffff, 0x0, 0x0, 0x0, 0xe0}, {0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfc29}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x3}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0x80000001fe, 0x4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) dup3(r3, r4, 0x0) socket(0xa, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0xa8500) lseek(0xffffffffffffffff, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lseek(0xffffffffffffffff, 0x6, 0x0) 12:31:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/175, 0xaf}], 0x1}}], 0x2, 0x0, 0x0) fdatasync(r1) socket$inet(0x2, 0x10000c, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4, @in=@broadcast, 0xffff, 0xffff, 0x0, 0x0, 0x0, 0xe0}, {0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfc29}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x3}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0x80000001fe, 0x4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) dup3(r3, r4, 0x0) socket(0xa, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0xa8500) lseek(0xffffffffffffffff, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lseek(0xffffffffffffffff, 0x6, 0x0) 12:31:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg$sock(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@timestamping={{0x14}}], 0x18}, 0x0) 12:31:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 12:31:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x18, 0x0, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x2}, 0xd0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000001c0)=0xdb8a602e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:31:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/175, 0xaf}], 0x1}}], 0x2, 0x0, 0x0) fdatasync(r1) socket$inet(0x2, 0x10000c, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4, @in=@broadcast, 0xffff, 0xffff, 0x0, 0x0, 0x0, 0xe0}, {0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfc29}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x3}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0x80000001fe, 0x4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) dup3(r3, r4, 0x0) socket(0xa, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0xa8500) lseek(0xffffffffffffffff, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lseek(0xffffffffffffffff, 0x6, 0x0) 12:31:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 12:31:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 12:31:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/175, 0xaf}], 0x1}}], 0x2, 0x0, 0x0) fdatasync(r1) socket$inet(0x2, 0x10000c, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4, @in=@broadcast, 0xffff, 0xffff, 0x0, 0x0, 0x0, 0xe0}, {0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfc29}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x3}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0x80000001fe, 0x4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) dup3(r3, r4, 0x0) socket(0xa, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0xa8500) lseek(0xffffffffffffffff, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lseek(0xffffffffffffffff, 0x6, 0x0) 12:31:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/175, 0xaf}], 0x1}}], 0x2, 0x0, 0x0) fdatasync(r1) socket$inet(0x2, 0x10000c, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4, @in=@broadcast, 0xffff, 0xffff, 0x0, 0x0, 0x0, 0xe0}, {0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfc29}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x3}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0x80000001fe, 0x4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) dup3(r3, r4, 0x0) socket(0xa, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0xa8500) lseek(0xffffffffffffffff, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lseek(0xffffffffffffffff, 0x6, 0x0) 12:31:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 12:31:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/175, 0xaf}], 0x1}}], 0x2, 0x0, 0x0) fdatasync(r1) socket$inet(0x2, 0x10000c, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4, @in=@broadcast, 0xffff, 0xffff, 0x0, 0x0, 0x0, 0xe0}, {0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfc29}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x3}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0x80000001fe, 0x4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) dup3(r3, r4, 0x0) socket(0xa, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0xa8500) lseek(0xffffffffffffffff, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lseek(0xffffffffffffffff, 0x6, 0x0) 12:31:43 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000540)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000580)=@int=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) 12:31:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x68, 0x29, 0x0, {0x2, [{{0xf5271d7abeb7ed10, 0x2, 0x6}, 0x0, 0x3, 0x7, './file0'}, {{0x49, 0x0, 0x6}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x68) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000003c0)={'lapb0\x00', {0x2, 0x4e24, @loopback}}) sched_yield() r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x131401, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xa8, r3, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x42f7fa9f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcf62}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x400004a}, 0x620000cd) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000180)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_generic(r5, &(0x7f0000000d00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x26c, 0x14, 0x400, 0x70bd27, 0x25dfdbff, {0x6}, [@typed={0x8, 0x5c, @ipv4=@broadcast}, @nested={0x250, 0x5, [@typed={0x8, 0x94, @uid=r7}, @generic="68a25a988a6a36b05e2c2e7ce2a935bd510948d8d9a91323c3e3595bde47c0c4f8c31bf01353e1291a7caba4e6d9e8d2be464065c6cce5b01d9f53e1d64e1530bcebbc767e744c095e800d18e9242ee7a5d8f16a8c4217efc62f21a548", @generic="dc9f7059e9c8716c2870fce51a62ed8090f6554c9732a0b22d73aa61361a9aef626392e4e1998e38cf8d2808b54dc9d400c14c1522cbc1b5cef68b637de91714adb910772a68b7351f0186a9376de37daadeee0d1b04152ae7acf74410c894389258cff5da92c90ae5ce6ff38d753fab2d35dc8ea6d6b4bbc5180e38020ebdf5798e4f4bc09d02a5405f7ec558d55ce1d14f4fe830a15df12f38d157cb43e04d62a08f52d5d2eb471a4fb9efb9e3126cfb6abb7b4af8f7f13d55e62768574cbe3aa7f8a091ea9dd293afcb1ec294fc62e998711a827db8c51cd5254b0fef719dac487a27aee19cce0f40ed44", @typed={0x8, 0x8, @uid=0xee01}, @typed={0xf0, 0xe, @binary="7f8451733b213f6b4e6f68a596ca35ebca952736873bb05dd79e4c1df19b3733b1506e74e73aed7c2c4a65961c82cd842e8aa9385417ad52b31d2c34f0f50cd5d860c41ff556dde136b201188cbb9eb5def7eaef456ece645850ce44fedeb0acac63e3e11d531054179c63f17540b73a2b7b4e678b50bd5110958d5ff7a6dcc0526a4c003884c654adfb2acfc8ba0e352521d918ce22661c804c0156219046876c3f35d1cf3a5e01ff1b99b77eeeae4ea07ee0cd3e1d79d4a9f7cefbb8737073f57f16b8d330d25341ede035a321cb0a3b7d940a9a68eb9226cd3be63ae7acb900a74a852c996db18773"}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x2000c001}, 0x4101) syz_open_dev$sndpcmc(&(0x7f0000000040)='/lev/snd/pcmC#D#k\x00', 0x0, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000940)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 12:31:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) [ 822.277018] sctp: [Deprecated]: syz-executor.4 (pid 583) Use of int in max_burst socket option deprecated. [ 822.277018] Use struct sctp_assoc_value instead 12:31:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 12:31:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) write$P9_RXATTRWALK(r1, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x4}, 0xf) syz_open_dev$sndseq(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000500)}, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = epoll_create1(0x0) r4 = dup2(r1, r3) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) [ 822.439080] sctp: [Deprecated]: syz-executor.4 (pid 601) Use of int in max_burst socket option deprecated. [ 822.439080] Use struct sctp_assoc_value instead [ 822.446623] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:31:44 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3819, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 12:31:44 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@inode64='inode64'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 822.511671] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 822.536398] device team0 left promiscuous mode [ 822.562502] device team_slave_0 left promiscuous mode [ 822.583143] device team_slave_1 left promiscuous mode 12:31:44 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000900)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2000000000}, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) recvmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001bc0)=@hci, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/153, 0x99}, {&(0x7f0000001f00)=""/50, 0x32}], 0x2, &(0x7f0000001d80)=""/85, 0x55}, 0xffffffff}], 0x2, 0x2002, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f00000001c0)=0x4) mkdirat$cgroup(r6, 0x0, 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@dev, @in=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x0) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f00000005c0)) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r8, 0x80084504, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000880)=ANY=[]) ioctl$NS_GET_OWNER_UID(r8, 0xb704, &(0x7f0000000600)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r10) fstat(r4, &(0x7f0000000640)) socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c000000d2915eae7be812f6df70bd55c5f2cf0fab334e5ecb95168432d1f5cb7fe2c4e050014bcd65fef9e3b115fff0e2db8ea42ad3ef6874b5eb77a357a8cba4b43817a6ad", @ANYRES16=r11, @ANYBLOB="0100a203f59092dd47f6b522e000000000020000000100000008005e0101", @ANYRES32=r12, @ANYRES32, @ANYRES32], 0x6}}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r14) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) r15 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r15, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$VIDIOC_S_FMT(r15, 0xc0d05605, &(0x7f0000000380)={0x5, @win={{0x8a9, 0x2, 0x3, 0x98b}, 0x5, 0x2, &(0x7f0000000200)={{0x4, 0x5fa6d1ec, 0x2, 0x6}}, 0xd535, &(0x7f0000000300)="c17ccfe787a8ea38822b5cd2f2575c558cf4e31a4fb8a1bfe1e597cd9f9c7ba053bba368014272706f3ba6c1ffe6dd17e908f4638a642b69de130347e87ec2114038c9722c82b91de985", 0x1}}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r16 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r16, 0x28007d) sendfile(r16, r16, 0x0, 0x2008000fffffffe) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) [ 822.705640] net_ratelimit: 4 callbacks suppressed [ 822.705687] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 822.728165] XFS (loop2): Invalid superblock magic number 12:31:44 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x28) [ 822.801230] devpts: called with bogus options 12:31:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) write$P9_RXATTRWALK(r1, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x4}, 0xf) syz_open_dev$sndseq(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000500)}, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = epoll_create1(0x0) r4 = dup2(r1, r3) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) 12:31:44 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000540)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000580)=@int=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) 12:31:44 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x28) [ 822.943220] bridge0: port 2(bridge_slave_1) entered disabled state [ 822.950223] bridge0: port 1(bridge_slave_0) entered disabled state 12:31:44 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x28) [ 823.039789] sctp: [Deprecated]: syz-executor.4 (pid 651) Use of int in max_burst socket option deprecated. [ 823.039789] Use struct sctp_assoc_value instead [ 823.094193] device bridge3 entered promiscuous mode [ 823.187746] device bridge_slave_0 left promiscuous mode [ 823.194035] bridge0: port 1(bridge_slave_0) entered disabled state [ 823.261858] bridge3: port 1(bridge_slave_0) entered blocking state [ 823.283712] bridge3: port 1(bridge_slave_0) entered disabled state [ 823.292953] device bridge_slave_0 entered promiscuous mode [ 823.299482] bridge3: port 1(bridge_slave_0) entered blocking state [ 823.305941] bridge3: port 1(bridge_slave_0) entered forwarding state [ 823.359506] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 823.375081] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 823.384057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 823.392716] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 823.399040] 8021q: adding VLAN 0 to HW filter on device team0 12:31:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 12:31:44 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x28) 12:31:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) write$P9_RXATTRWALK(r1, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x4}, 0xf) syz_open_dev$sndseq(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000500)}, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = epoll_create1(0x0) r4 = dup2(r1, r3) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) 12:31:44 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000540)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000580)=@int=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) [ 823.440492] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:31:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x68, 0x29, 0x0, {0x2, [{{0xf5271d7abeb7ed10, 0x2, 0x6}, 0x0, 0x3, 0x7, './file0'}, {{0x49, 0x0, 0x6}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x68) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000003c0)={'lapb0\x00', {0x2, 0x4e24, @loopback}}) sched_yield() r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x131401, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xa8, r3, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x42f7fa9f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcf62}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x400004a}, 0x620000cd) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000180)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_generic(r5, &(0x7f0000000d00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x26c, 0x14, 0x400, 0x70bd27, 0x25dfdbff, {0x6}, [@typed={0x8, 0x5c, @ipv4=@broadcast}, @nested={0x250, 0x5, [@typed={0x8, 0x94, @uid=r7}, @generic="68a25a988a6a36b05e2c2e7ce2a935bd510948d8d9a91323c3e3595bde47c0c4f8c31bf01353e1291a7caba4e6d9e8d2be464065c6cce5b01d9f53e1d64e1530bcebbc767e744c095e800d18e9242ee7a5d8f16a8c4217efc62f21a548", @generic="dc9f7059e9c8716c2870fce51a62ed8090f6554c9732a0b22d73aa61361a9aef626392e4e1998e38cf8d2808b54dc9d400c14c1522cbc1b5cef68b637de91714adb910772a68b7351f0186a9376de37daadeee0d1b04152ae7acf74410c894389258cff5da92c90ae5ce6ff38d753fab2d35dc8ea6d6b4bbc5180e38020ebdf5798e4f4bc09d02a5405f7ec558d55ce1d14f4fe830a15df12f38d157cb43e04d62a08f52d5d2eb471a4fb9efb9e3126cfb6abb7b4af8f7f13d55e62768574cbe3aa7f8a091ea9dd293afcb1ec294fc62e998711a827db8c51cd5254b0fef719dac487a27aee19cce0f40ed44", @typed={0x8, 0x8, @uid=0xee01}, @typed={0xf0, 0xe, @binary="7f8451733b213f6b4e6f68a596ca35ebca952736873bb05dd79e4c1df19b3733b1506e74e73aed7c2c4a65961c82cd842e8aa9385417ad52b31d2c34f0f50cd5d860c41ff556dde136b201188cbb9eb5def7eaef456ece645850ce44fedeb0acac63e3e11d531054179c63f17540b73a2b7b4e678b50bd5110958d5ff7a6dcc0526a4c003884c654adfb2acfc8ba0e352521d918ce22661c804c0156219046876c3f35d1cf3a5e01ff1b99b77eeeae4ea07ee0cd3e1d79d4a9f7cefbb8737073f57f16b8d330d25341ede035a321cb0a3b7d940a9a68eb9226cd3be63ae7acb900a74a852c996db18773"}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x2000c001}, 0x4101) syz_open_dev$sndpcmc(&(0x7f0000000040)='/lev/snd/pcmC#D#k\x00', 0x0, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000940)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 12:31:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@inode64='inode64'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 823.556667] sctp: [Deprecated]: syz-executor.4 (pid 680) Use of int in max_burst socket option deprecated. [ 823.556667] Use struct sctp_assoc_value instead [ 823.653657] device bridge4 entered promiscuous mode 12:31:45 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000540)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000580)=@int=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) [ 823.832987] XFS (loop2): Invalid superblock magic number 12:31:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) write$P9_RXATTRWALK(r1, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x4}, 0xf) syz_open_dev$sndseq(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000500)}, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = epoll_create1(0x0) r4 = dup2(r1, r3) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) [ 823.935904] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 823.956153] sctp: [Deprecated]: syz-executor.4 (pid 716) Use of int in max_burst socket option deprecated. [ 823.956153] Use struct sctp_assoc_value instead [ 823.967891] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 823.995782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 824.015799] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 824.026435] 8021q: adding VLAN 0 to HW filter on device team0 [ 824.090903] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 824.114158] device bridge_slave_0 left promiscuous mode [ 824.119767] bridge3: port 1(bridge_slave_0) entered disabled state 12:31:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@inode64='inode64'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 824.222314] bridge4: port 1(bridge_slave_0) entered blocking state [ 824.228746] bridge4: port 1(bridge_slave_0) entered disabled state 12:31:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 824.266368] device bridge_slave_0 entered promiscuous mode [ 824.280836] bridge4: port 1(bridge_slave_0) entered blocking state [ 824.287226] bridge4: port 1(bridge_slave_0) entered forwarding state 12:31:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x68, 0x29, 0x0, {0x2, [{{0xf5271d7abeb7ed10, 0x2, 0x6}, 0x0, 0x3, 0x7, './file0'}, {{0x49, 0x0, 0x6}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x68) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000003c0)={'lapb0\x00', {0x2, 0x4e24, @loopback}}) sched_yield() r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x131401, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xa8, r3, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x42f7fa9f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcf62}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x400004a}, 0x620000cd) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000180)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_generic(r5, &(0x7f0000000d00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x26c, 0x14, 0x400, 0x70bd27, 0x25dfdbff, {0x6}, [@typed={0x8, 0x5c, @ipv4=@broadcast}, @nested={0x250, 0x5, [@typed={0x8, 0x94, @uid=r7}, @generic="68a25a988a6a36b05e2c2e7ce2a935bd510948d8d9a91323c3e3595bde47c0c4f8c31bf01353e1291a7caba4e6d9e8d2be464065c6cce5b01d9f53e1d64e1530bcebbc767e744c095e800d18e9242ee7a5d8f16a8c4217efc62f21a548", @generic="dc9f7059e9c8716c2870fce51a62ed8090f6554c9732a0b22d73aa61361a9aef626392e4e1998e38cf8d2808b54dc9d400c14c1522cbc1b5cef68b637de91714adb910772a68b7351f0186a9376de37daadeee0d1b04152ae7acf74410c894389258cff5da92c90ae5ce6ff38d753fab2d35dc8ea6d6b4bbc5180e38020ebdf5798e4f4bc09d02a5405f7ec558d55ce1d14f4fe830a15df12f38d157cb43e04d62a08f52d5d2eb471a4fb9efb9e3126cfb6abb7b4af8f7f13d55e62768574cbe3aa7f8a091ea9dd293afcb1ec294fc62e998711a827db8c51cd5254b0fef719dac487a27aee19cce0f40ed44", @typed={0x8, 0x8, @uid=0xee01}, @typed={0xf0, 0xe, @binary="7f8451733b213f6b4e6f68a596ca35ebca952736873bb05dd79e4c1df19b3733b1506e74e73aed7c2c4a65961c82cd842e8aa9385417ad52b31d2c34f0f50cd5d860c41ff556dde136b201188cbb9eb5def7eaef456ece645850ce44fedeb0acac63e3e11d531054179c63f17540b73a2b7b4e678b50bd5110958d5ff7a6dcc0526a4c003884c654adfb2acfc8ba0e352521d918ce22661c804c0156219046876c3f35d1cf3a5e01ff1b99b77eeeae4ea07ee0cd3e1d79d4a9f7cefbb8737073f57f16b8d330d25341ede035a321cb0a3b7d940a9a68eb9226cd3be63ae7acb900a74a852c996db18773"}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x2000c001}, 0x4101) syz_open_dev$sndpcmc(&(0x7f0000000040)='/lev/snd/pcmC#D#k\x00', 0x0, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000940)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) [ 824.393345] XFS (loop2): Invalid superblock magic number [ 824.411491] device bridge5 entered promiscuous mode [ 824.428452] device bridge_slave_0 left promiscuous mode 12:31:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@inode64='inode64'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 824.459382] bridge4: port 1(bridge_slave_0) entered disabled state [ 824.493961] bridge5: port 1(bridge_slave_0) entered blocking state [ 824.508061] bridge5: port 1(bridge_slave_0) entered disabled state [ 824.520648] device bridge_slave_0 entered promiscuous mode [ 824.526936] bridge5: port 1(bridge_slave_0) entered blocking state [ 824.533385] bridge5: port 1(bridge_slave_0) entered forwarding state 12:31:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 824.648199] XFS (loop2): Invalid superblock magic number [ 824.782636] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 824.807515] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 824.825846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 824.844379] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 824.851717] 8021q: adding VLAN 0 to HW filter on device team0 [ 824.930373] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 824.971435] device bridge6 entered promiscuous mode 12:31:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x68, 0x29, 0x0, {0x2, [{{0xf5271d7abeb7ed10, 0x2, 0x6}, 0x0, 0x3, 0x7, './file0'}, {{0x49, 0x0, 0x6}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x68) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000003c0)={'lapb0\x00', {0x2, 0x4e24, @loopback}}) sched_yield() r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x131401, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xa8, r3, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x42f7fa9f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcf62}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x400004a}, 0x620000cd) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000180)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_generic(r5, &(0x7f0000000d00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x26c, 0x14, 0x400, 0x70bd27, 0x25dfdbff, {0x6}, [@typed={0x8, 0x5c, @ipv4=@broadcast}, @nested={0x250, 0x5, [@typed={0x8, 0x94, @uid=r7}, @generic="68a25a988a6a36b05e2c2e7ce2a935bd510948d8d9a91323c3e3595bde47c0c4f8c31bf01353e1291a7caba4e6d9e8d2be464065c6cce5b01d9f53e1d64e1530bcebbc767e744c095e800d18e9242ee7a5d8f16a8c4217efc62f21a548", @generic="dc9f7059e9c8716c2870fce51a62ed8090f6554c9732a0b22d73aa61361a9aef626392e4e1998e38cf8d2808b54dc9d400c14c1522cbc1b5cef68b637de91714adb910772a68b7351f0186a9376de37daadeee0d1b04152ae7acf74410c894389258cff5da92c90ae5ce6ff38d753fab2d35dc8ea6d6b4bbc5180e38020ebdf5798e4f4bc09d02a5405f7ec558d55ce1d14f4fe830a15df12f38d157cb43e04d62a08f52d5d2eb471a4fb9efb9e3126cfb6abb7b4af8f7f13d55e62768574cbe3aa7f8a091ea9dd293afcb1ec294fc62e998711a827db8c51cd5254b0fef719dac487a27aee19cce0f40ed44", @typed={0x8, 0x8, @uid=0xee01}, @typed={0xf0, 0xe, @binary="7f8451733b213f6b4e6f68a596ca35ebca952736873bb05dd79e4c1df19b3733b1506e74e73aed7c2c4a65961c82cd842e8aa9385417ad52b31d2c34f0f50cd5d860c41ff556dde136b201188cbb9eb5def7eaef456ece645850ce44fedeb0acac63e3e11d531054179c63f17540b73a2b7b4e678b50bd5110958d5ff7a6dcc0526a4c003884c654adfb2acfc8ba0e352521d918ce22661c804c0156219046876c3f35d1cf3a5e01ff1b99b77eeeae4ea07ee0cd3e1d79d4a9f7cefbb8737073f57f16b8d330d25341ede035a321cb0a3b7d940a9a68eb9226cd3be63ae7acb900a74a852c996db18773"}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x2000c001}, 0x4101) syz_open_dev$sndpcmc(&(0x7f0000000040)='/lev/snd/pcmC#D#k\x00', 0x0, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000940)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) [ 824.997832] device bridge_slave_0 left promiscuous mode [ 825.005286] bridge5: port 1(bridge_slave_0) entered disabled state [ 825.061887] bridge6: port 1(bridge_slave_0) entered blocking state [ 825.068412] bridge6: port 1(bridge_slave_0) entered disabled state [ 825.088308] device bridge_slave_0 entered promiscuous mode [ 825.094856] bridge6: port 1(bridge_slave_0) entered blocking state [ 825.101392] bridge6: port 1(bridge_slave_0) entered forwarding state [ 825.350162] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 825.371038] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 825.394881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 825.415140] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 825.422498] 8021q: adding VLAN 0 to HW filter on device team0 [ 825.500554] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:32:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x68, 0x29, 0x0, {0x2, [{{0xf5271d7abeb7ed10, 0x2, 0x6}, 0x0, 0x3, 0x7, './file0'}, {{0x49, 0x0, 0x6}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x68) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000003c0)={'lapb0\x00', {0x2, 0x4e24, @loopback}}) sched_yield() r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x131401, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xa8, r3, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x42f7fa9f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcf62}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x400004a}, 0x620000cd) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000180)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_generic(r5, &(0x7f0000000d00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x26c, 0x14, 0x400, 0x70bd27, 0x25dfdbff, {0x6}, [@typed={0x8, 0x5c, @ipv4=@broadcast}, @nested={0x250, 0x5, [@typed={0x8, 0x94, @uid=r7}, @generic="68a25a988a6a36b05e2c2e7ce2a935bd510948d8d9a91323c3e3595bde47c0c4f8c31bf01353e1291a7caba4e6d9e8d2be464065c6cce5b01d9f53e1d64e1530bcebbc767e744c095e800d18e9242ee7a5d8f16a8c4217efc62f21a548", @generic="dc9f7059e9c8716c2870fce51a62ed8090f6554c9732a0b22d73aa61361a9aef626392e4e1998e38cf8d2808b54dc9d400c14c1522cbc1b5cef68b637de91714adb910772a68b7351f0186a9376de37daadeee0d1b04152ae7acf74410c894389258cff5da92c90ae5ce6ff38d753fab2d35dc8ea6d6b4bbc5180e38020ebdf5798e4f4bc09d02a5405f7ec558d55ce1d14f4fe830a15df12f38d157cb43e04d62a08f52d5d2eb471a4fb9efb9e3126cfb6abb7b4af8f7f13d55e62768574cbe3aa7f8a091ea9dd293afcb1ec294fc62e998711a827db8c51cd5254b0fef719dac487a27aee19cce0f40ed44", @typed={0x8, 0x8, @uid=0xee01}, @typed={0xf0, 0xe, @binary="7f8451733b213f6b4e6f68a596ca35ebca952736873bb05dd79e4c1df19b3733b1506e74e73aed7c2c4a65961c82cd842e8aa9385417ad52b31d2c34f0f50cd5d860c41ff556dde136b201188cbb9eb5def7eaef456ece645850ce44fedeb0acac63e3e11d531054179c63f17540b73a2b7b4e678b50bd5110958d5ff7a6dcc0526a4c003884c654adfb2acfc8ba0e352521d918ce22661c804c0156219046876c3f35d1cf3a5e01ff1b99b77eeeae4ea07ee0cd3e1d79d4a9f7cefbb8737073f57f16b8d330d25341ede035a321cb0a3b7d940a9a68eb9226cd3be63ae7acb900a74a852c996db18773"}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x2000c001}, 0x4101) syz_open_dev$sndpcmc(&(0x7f0000000040)='/lev/snd/pcmC#D#k\x00', 0x0, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000940)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 12:32:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) write$P9_RXATTRWALK(r1, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x4}, 0xf) syz_open_dev$sndseq(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000500)}, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = epoll_create1(0x0) r4 = dup2(r1, r3) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) 12:32:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x1, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 12:32:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x3f) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f00000000c0)=""/4094) 12:32:00 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 12:32:00 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000140)='net/fib_triestat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() 12:32:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x3f) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f00000000c0)=""/4094) [ 838.718397] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:32:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x1, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 838.760493] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:32:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:32:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x1, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 12:32:00 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) [ 838.920674] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:32:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) write$P9_RXATTRWALK(r1, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x4}, 0xf) syz_open_dev$sndseq(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000500)}, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = epoll_create1(0x0) r4 = dup2(r1, r3) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) [ 839.096921] bridge0: port 2(bridge_slave_1) entered disabled state [ 839.103520] bridge0: port 1(bridge_slave_0) entered disabled state 12:32:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x68, 0x29, 0x0, {0x2, [{{0xf5271d7abeb7ed10, 0x2, 0x6}, 0x0, 0x3, 0x7, './file0'}, {{0x49, 0x0, 0x6}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x68) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000003c0)={'lapb0\x00', {0x2, 0x4e24, @loopback}}) sched_yield() r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x131401, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xa8, r3, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x42f7fa9f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcf62}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x400004a}, 0x620000cd) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000180)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_generic(r5, &(0x7f0000000d00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x26c, 0x14, 0x400, 0x70bd27, 0x25dfdbff, {0x6}, [@typed={0x8, 0x5c, @ipv4=@broadcast}, @nested={0x250, 0x5, [@typed={0x8, 0x94, @uid=r7}, @generic="68a25a988a6a36b05e2c2e7ce2a935bd510948d8d9a91323c3e3595bde47c0c4f8c31bf01353e1291a7caba4e6d9e8d2be464065c6cce5b01d9f53e1d64e1530bcebbc767e744c095e800d18e9242ee7a5d8f16a8c4217efc62f21a548", @generic="dc9f7059e9c8716c2870fce51a62ed8090f6554c9732a0b22d73aa61361a9aef626392e4e1998e38cf8d2808b54dc9d400c14c1522cbc1b5cef68b637de91714adb910772a68b7351f0186a9376de37daadeee0d1b04152ae7acf74410c894389258cff5da92c90ae5ce6ff38d753fab2d35dc8ea6d6b4bbc5180e38020ebdf5798e4f4bc09d02a5405f7ec558d55ce1d14f4fe830a15df12f38d157cb43e04d62a08f52d5d2eb471a4fb9efb9e3126cfb6abb7b4af8f7f13d55e62768574cbe3aa7f8a091ea9dd293afcb1ec294fc62e998711a827db8c51cd5254b0fef719dac487a27aee19cce0f40ed44", @typed={0x8, 0x8, @uid=0xee01}, @typed={0xf0, 0xe, @binary="7f8451733b213f6b4e6f68a596ca35ebca952736873bb05dd79e4c1df19b3733b1506e74e73aed7c2c4a65961c82cd842e8aa9385417ad52b31d2c34f0f50cd5d860c41ff556dde136b201188cbb9eb5def7eaef456ece645850ce44fedeb0acac63e3e11d531054179c63f17540b73a2b7b4e678b50bd5110958d5ff7a6dcc0526a4c003884c654adfb2acfc8ba0e352521d918ce22661c804c0156219046876c3f35d1cf3a5e01ff1b99b77eeeae4ea07ee0cd3e1d79d4a9f7cefbb8737073f57f16b8d330d25341ede035a321cb0a3b7d940a9a68eb9226cd3be63ae7acb900a74a852c996db18773"}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x2000c001}, 0x4101) syz_open_dev$sndpcmc(&(0x7f0000000040)='/lev/snd/pcmC#D#k\x00', 0x0, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000940)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 12:32:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:32:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x3f) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f00000000c0)=""/4094) 12:32:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) write$P9_RXATTRWALK(r1, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x4}, 0xf) syz_open_dev$sndseq(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000500)}, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = epoll_create1(0x0) r4 = dup2(r1, r3) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) 12:32:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x1, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 12:32:00 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 12:32:00 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 12:32:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:32:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x3f) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f00000000c0)=""/4094) 12:32:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:32:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:32:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 839.843505] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 839.862803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 839.885375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 839.905744] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 839.913791] 8021q: adding VLAN 0 to HW filter on device team0 12:32:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x68, 0x29, 0x0, {0x2, [{{0xf5271d7abeb7ed10, 0x2, 0x6}, 0x0, 0x3, 0x7, './file0'}, {{0x49, 0x0, 0x6}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x68) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000003c0)={'lapb0\x00', {0x2, 0x4e24, @loopback}}) sched_yield() r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x131401, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xa8, r3, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x42f7fa9f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcf62}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x400004a}, 0x620000cd) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000180)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_generic(r5, &(0x7f0000000d00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x26c, 0x14, 0x400, 0x70bd27, 0x25dfdbff, {0x6}, [@typed={0x8, 0x5c, @ipv4=@broadcast}, @nested={0x250, 0x5, [@typed={0x8, 0x94, @uid=r7}, @generic="68a25a988a6a36b05e2c2e7ce2a935bd510948d8d9a91323c3e3595bde47c0c4f8c31bf01353e1291a7caba4e6d9e8d2be464065c6cce5b01d9f53e1d64e1530bcebbc767e744c095e800d18e9242ee7a5d8f16a8c4217efc62f21a548", @generic="dc9f7059e9c8716c2870fce51a62ed8090f6554c9732a0b22d73aa61361a9aef626392e4e1998e38cf8d2808b54dc9d400c14c1522cbc1b5cef68b637de91714adb910772a68b7351f0186a9376de37daadeee0d1b04152ae7acf74410c894389258cff5da92c90ae5ce6ff38d753fab2d35dc8ea6d6b4bbc5180e38020ebdf5798e4f4bc09d02a5405f7ec558d55ce1d14f4fe830a15df12f38d157cb43e04d62a08f52d5d2eb471a4fb9efb9e3126cfb6abb7b4af8f7f13d55e62768574cbe3aa7f8a091ea9dd293afcb1ec294fc62e998711a827db8c51cd5254b0fef719dac487a27aee19cce0f40ed44", @typed={0x8, 0x8, @uid=0xee01}, @typed={0xf0, 0xe, @binary="7f8451733b213f6b4e6f68a596ca35ebca952736873bb05dd79e4c1df19b3733b1506e74e73aed7c2c4a65961c82cd842e8aa9385417ad52b31d2c34f0f50cd5d860c41ff556dde136b201188cbb9eb5def7eaef456ece645850ce44fedeb0acac63e3e11d531054179c63f17540b73a2b7b4e678b50bd5110958d5ff7a6dcc0526a4c003884c654adfb2acfc8ba0e352521d918ce22661c804c0156219046876c3f35d1cf3a5e01ff1b99b77eeeae4ea07ee0cd3e1d79d4a9f7cefbb8737073f57f16b8d330d25341ede035a321cb0a3b7d940a9a68eb9226cd3be63ae7acb900a74a852c996db18773"}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x2000c001}, 0x4101) syz_open_dev$sndpcmc(&(0x7f0000000040)='/lev/snd/pcmC#D#k\x00', 0x0, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000940)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 12:32:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 840.010369] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:32:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:32:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 12:32:01 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1, 0x0, 0xfffffffffffffc6f}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 12:32:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:32:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:32:01 executing program 1: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 12:32:01 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1, 0x0, 0xfffffffffffffc6f}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 12:32:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:32:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:32:01 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1, 0x0, 0xfffffffffffffc6f}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 840.518386] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 840.536222] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 840.552062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 840.568042] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 840.574502] 8021q: adding VLAN 0 to HW filter on device team0 [ 840.660613] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:32:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:32:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) 12:32:02 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0xffffffff}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 12:32:02 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1, 0x0, 0xfffffffffffffc6f}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 12:32:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x2ec) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 12:32:02 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x7f) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#'], 0x1) 12:32:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xbe) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 12:32:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:32:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) 12:32:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x2ec) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 12:32:02 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0xffffffff}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 12:32:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x2ec) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 12:32:02 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x3}}, {{0x0, 0x5, 0x0, 0xfffffffffffffd67, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0xfffffffffffffff9}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={r5, 0x8000}, 0x8) 12:32:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) 12:32:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x2ec) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 12:32:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xbe) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 12:32:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x2ec) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 12:32:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) 12:32:02 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0xffffffff}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 12:32:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xbe) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 12:32:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x2ec) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 12:32:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x2ec) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 12:32:03 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:32:03 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xbe) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) [ 841.878487] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 841.888128] selinux_nlmsg_perm: 3 callbacks suppressed [ 841.888139] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=987 comm=syz-executor.5 [ 841.907899] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=987 comm=syz-executor.5 [ 841.922694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=987 comm=syz-executor.5 [ 841.935352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=987 comm=syz-executor.5 [ 841.947911] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=987 comm=syz-executor.5 [ 841.960782] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=987 comm=syz-executor.5 [ 841.973301] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=987 comm=syz-executor.5 [ 841.986780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=987 comm=syz-executor.5 [ 841.999315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=987 comm=syz-executor.5 [ 842.012046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=987 comm=syz-executor.5 12:32:03 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x3}}, {{0x0, 0x5, 0x0, 0xfffffffffffffd67, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0xfffffffffffffff9}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={r5, 0x8000}, 0x8) 12:32:03 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) dup2(r3, r0) io_setup(0x1000, &(0x7f00000000c0)=0x0) io_submit(r4, 0x2034, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 12:32:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r3, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) 12:32:03 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0xffffffff}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 12:32:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:32:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r3, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) [ 842.114138] FAT-fs (loop3): bogus number of reserved sectors [ 842.141580] FAT-fs (loop3): Can't find a valid FAT filesystem 12:32:03 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) dup2(r3, r0) io_setup(0x1000, &(0x7f00000000c0)=0x0) io_submit(r4, 0x2034, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 12:32:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:32:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r3, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) 12:32:04 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) dup2(r3, r0) io_setup(0x1000, &(0x7f00000000c0)=0x0) io_submit(r4, 0x2034, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) [ 842.583381] FAT-fs (loop3): bogus number of reserved sectors [ 842.601116] FAT-fs (loop3): Can't find a valid FAT filesystem 12:32:04 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:32:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r3, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) [ 842.754988] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:32:04 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x3}}, {{0x0, 0x5, 0x0, 0xfffffffffffffd67, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0xfffffffffffffff9}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={r5, 0x8000}, 0x8) 12:32:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:32:04 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) dup2(r3, r0) io_setup(0x1000, &(0x7f00000000c0)=0x0) io_submit(r4, 0x2034, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 12:32:04 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x3}}, {{0x0, 0x5, 0x0, 0xfffffffffffffd67, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0xfffffffffffffff9}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={r5, 0x8000}, 0x8) 12:32:04 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x3}}, {{0x0, 0x5, 0x0, 0xfffffffffffffd67, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0xfffffffffffffff9}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={r5, 0x8000}, 0x8) [ 843.026665] FAT-fs (loop3): bogus number of reserved sectors [ 843.043868] FAT-fs (loop3): Can't find a valid FAT filesystem 12:32:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000004180)=[{{0x0, 0xffffffffffffff80, &(0x7f0000000000), 0x1}}], 0x37b, 0x0) 12:32:04 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x3}}, {{0x0, 0x5, 0x0, 0xfffffffffffffd67, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0xfffffffffffffff9}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={r5, 0x8000}, 0x8) 12:32:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:32:05 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 843.549326] FAT-fs (loop3): bogus number of reserved sectors [ 843.558699] FAT-fs (loop3): Can't find a valid FAT filesystem 12:32:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000004180)=[{{0x0, 0xffffffffffffff80, &(0x7f0000000000), 0x1}}], 0x37b, 0x0) [ 843.804416] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:32:05 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x3}}, {{0x0, 0x5, 0x0, 0xfffffffffffffd67, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0xfffffffffffffff9}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={r5, 0x8000}, 0x8) 12:32:05 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x3}}, {{0x0, 0x5, 0x0, 0xfffffffffffffd67, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0xfffffffffffffff9}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={r5, 0x8000}, 0x8) 12:32:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2e00000036000502d21a80648c6394fb0138fc0004000b400c000200053582c137153ed96a632832370a0001802f", 0x2e}], 0x1}, 0x0) [ 844.096763] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2e00000036000502d21a80648c6394fb0138fc0004000b400c000200053582c137153ed96a632832370a0001802f", 0x2e}], 0x1}, 0x0) 12:32:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000004180)=[{{0x0, 0xffffffffffffff80, &(0x7f0000000000), 0x1}}], 0x37b, 0x0) 12:32:05 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x3}}, {{0x0, 0x5, 0x0, 0xfffffffffffffd67, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0xfffffffffffffff9}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={r5, 0x8000}, 0x8) 12:32:05 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:32:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2e00000036000502d21a80648c6394fb0138fc0004000b400c000200053582c137153ed96a632832370a0001802f", 0x2e}], 0x1}, 0x0) [ 844.452743] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 844.548499] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 844.593425] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:06 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2e00000036000502d21a80648c6394fb0138fc0004000b400c000200053582c137153ed96a632832370a0001802f", 0x2e}], 0x1}, 0x0) 12:32:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000004180)=[{{0x0, 0xffffffffffffff80, &(0x7f0000000000), 0x1}}], 0x37b, 0x0) 12:32:06 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x3}}, {{0x0, 0x5, 0x0, 0xfffffffffffffd67, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0xfffffffffffffff9}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={r5, 0x8000}, 0x8) 12:32:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) [ 844.923974] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:06 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00\x00\x00\x00\x00\x00\xe1\x00\b\x00\x00\x00\x00\x02\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = gettid() tkill(r1, 0x3c) 12:32:06 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff1b}, 0xc) [ 845.185313] ebt_limit: overflow, try lower: 0/0 [ 845.224595] ebt_limit: overflow, try lower: 0/0 12:32:06 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff1b}, 0xc) 12:32:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000520081f8f7000000000000040a4865160b00010040000000000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 12:32:06 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00\x00\x00\x00\x00\x00\xe1\x00\b\x00\x00\x00\x00\x02\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = gettid() tkill(r1, 0x3c) 12:32:06 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00\x00\x00\x00\x00\x00\xe1\x00\b\x00\x00\x00\x00\x02\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000f5ff0000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000180000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000100073797a5f74756e00000000000000000079616d30000000000000000000000000b76f6e645f736c6176655f310000000073697430000000002000000000000000aaaaaaaaaa0000000000feff0080c20000000000000000000000e8000000e8000000180100006c696d69740000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000009000000003830325f330000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000b827d85034bb5ec6a300000000000000000000000000000000000000000000000000166d5c7d2439243e0e75e6eda49b668100"/424]}, 0x220) r1 = gettid() tkill(r1, 0x3c) 12:32:06 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xba, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x490}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) msgget$private(0x0, 0x306) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)={0x4, r1, 0x5, 0x8, 0x800}) socket$netlink(0x10, 0x3, 0x0) 12:32:07 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00\x00\x00\x00\x00\x00\xe1\x00\b\x00\x00\x00\x00\x02\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = gettid() tkill(r1, 0x3c) [ 845.472449] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 845.504429] ebt_limit: overflow, try lower: 0/0 12:32:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000520081f8f7000000000000040a4865160b00010040000000000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) [ 845.518988] ebt_limit: overflow, try lower: 0/0 12:32:07 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff1b}, 0xc) [ 845.638906] ebt_limit: overflow, try lower: 0/0 [ 845.652101] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 12:32:07 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff1b}, 0xc) 12:32:07 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00\x00\x00\x00\x00\x00\xe1\x00\b\x00\x00\x00\x00\x02\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = gettid() tkill(r1, 0x3c) 12:32:07 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00\x00\x00\x00\x00\x00\xe1\x00\b\x00\x00\x00\x00\x02\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = gettid() tkill(r1, 0x3c) 12:32:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000520081f8f7000000000000040a4865160b00010040000000000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 12:32:07 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xba, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x490}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) msgget$private(0x0, 0x306) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)={0x4, r1, 0x5, 0x8, 0x800}) socket$netlink(0x10, 0x3, 0x0) 12:32:07 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) [ 845.836468] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 845.872496] ebt_limit: overflow, try lower: 0/0 [ 845.878268] ebt_limit: overflow, try lower: 0/0 12:32:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000520081f8f7000000000000040a4865160b00010040000000000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 12:32:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x343, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) io_setup(0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 12:32:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:32:07 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00\x00\x00\x00\x00\x00\xe1\x00\b\x00\x00\x00\x00\x02\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = gettid() tkill(r1, 0x3c) [ 846.097661] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 846.143605] ebt_limit: overflow, try lower: 0/0 12:32:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x343, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) io_setup(0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 12:32:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 12:32:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000340)={0x84, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x2, 0x100, 0x6e}, 0x2c) 12:32:07 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000180)=""/49, &(0x7f0000000340)=0x31) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) 12:32:07 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) [ 846.474441] x_tables: eb_tables: mark_m.0 match: invalid size 24 (kernel) != (user) 0 [ 846.506462] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xb9c/0xc90 12:32:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000000000000086dd73797a6b616c6c65723000000000000074756e6c3000000000000000000000007369743000000000000000000000000069666230000000000000000000010000000000000000000000000000ffffffffffff00000000000000002801000060010000b0010000697036000000000000000000000000000000000000000000000000000000000050000000000000000800000000000000000000000000000000000000000000000000ffffac1414aa0000000000000000000000000000000000000000000000000000000000000000003a4000ffff000000000000000000006d61726b5f6d00000000000000000000000000000000000000000000000008000000000000000000000000001f00000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a3000"/576]}, 0x2b8) [ 846.668472] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xb9c/0xc90 [ 846.725737] x_tables: eb_tables: mark_m.0 match: invalid size 24 (kernel) != (user) 0 12:32:08 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xba, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x490}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) msgget$private(0x0, 0x306) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)={0x4, r1, 0x5, 0x8, 0x800}) socket$netlink(0x10, 0x3, 0x0) 12:32:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x343, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) io_setup(0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 12:32:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 12:32:08 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 12:32:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000340)={0x84, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x2, 0x100, 0x6e}, 0x2c) [ 846.907541] x_tables: eb_tables: mark_m.0 match: invalid size 24 (kernel) != (user) 0 [ 846.925976] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xb9c/0xc90 12:32:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 12:32:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000340)={0x84, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x2, 0x100, 0x6e}, 0x2c) 12:32:08 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) [ 847.169839] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xb9c/0xc90 12:32:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x343, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) io_setup(0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) [ 847.258302] x_tables: eb_tables: mark_m.0 match: invalid size 24 (kernel) != (user) 0 12:32:08 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 12:32:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000340)={0x84, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x2, 0x100, 0x6e}, 0x2c) 12:32:08 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) [ 847.458298] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xb9c/0xc90 12:32:09 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xba, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x490}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) msgget$private(0x0, 0x306) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)={0x4, r1, 0x5, 0x8, 0x800}) socket$netlink(0x10, 0x3, 0x0) 12:32:09 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 12:32:09 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 12:32:09 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 12:32:09 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 12:32:09 executing program 2: ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xd57fb4693a3e0e11}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000640)={0x0, 0x2710}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91d3, 0x1, @perf_bp={&(0x7f0000000140), 0x3}, 0x200020000, 0x20}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 12:32:09 executing program 2: ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xd57fb4693a3e0e11}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000640)={0x0, 0x2710}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91d3, 0x1, @perf_bp={&(0x7f0000000140), 0x3}, 0x200020000, 0x20}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 12:32:09 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 12:32:09 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 12:32:09 executing program 2: ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xd57fb4693a3e0e11}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000640)={0x0, 0x2710}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91d3, 0x1, @perf_bp={&(0x7f0000000140), 0x3}, 0x200020000, 0x20}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 12:32:09 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 12:32:09 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 12:32:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) 12:32:10 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000100)=0x401, 0x4) 12:32:10 executing program 2: ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xd57fb4693a3e0e11}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000640)={0x0, 0x2710}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91d3, 0x1, @perf_bp={&(0x7f0000000140), 0x3}, 0x200020000, 0x20}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 12:32:10 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 12:32:10 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x2, 0x803, 0xff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) close(0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r2, 0x0) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r3, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(r3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(r4, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(r5, &(0x7f0000000000), 0x8) listen(r5, 0x0) close(0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 12:32:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)='\r', 0x1, 0x0, 0x0, 0x0) 12:32:10 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 12:32:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002ac0)=""/250, 0xfa}], 0x1}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x2}}, {{0x0, 0x0, &(0x7f00000076c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f0000007a00), 0x0, &(0x7f0000007a40)=""/132, 0x84}}], 0x5, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 12:32:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') 12:32:10 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) [ 848.973488] 8021q: VLANs not supported on lo [ 849.015053] 8021q: VLANs not supported on lo 12:32:10 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000400"], 0x18}}], 0x1, 0x0) close(r0) 12:32:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6d) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000bccb280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35308ff338832ca84b13a719c053724c5666747ea779d15dcb44508ed4fcff4d7e852ee9b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x37c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 849.116957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:32:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4000}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb", 0x1}], 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) [ 849.164263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 849.174505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 849.345459] 8021q: VLANs not supported on lo [ 849.357366] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:32:10 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 12:32:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002ac0)=""/250, 0xfa}], 0x1}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x2}}, {{0x0, 0x0, &(0x7f00000076c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f0000007a00), 0x0, &(0x7f0000007a40)=""/132, 0x84}}], 0x5, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 849.507783] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 849.519647] team0: Port device veth3 added [ 849.535562] FAT-fs (loop3): bogus number of reserved sectors [ 849.553383] FAT-fs (loop3): Can't find a valid FAT filesystem [ 849.586786] 8021q: VLANs not supported on lo 12:32:11 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 12:32:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') 12:32:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6d) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000bccb280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35308ff338832ca84b13a719c053724c5666747ea779d15dcb44508ed4fcff4d7e852ee9b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x37c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 12:32:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6d) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000bccb280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35308ff338832ca84b13a719c053724c5666747ea779d15dcb44508ed4fcff4d7e852ee9b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x37c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 850.499607] 8021q: VLANs not supported on lo 12:32:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4000}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb", 0x1}], 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) 12:32:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4000}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb", 0x1}], 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) [ 850.546385] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:32:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002ac0)=""/250, 0xfa}], 0x1}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x2}}, {{0x0, 0x0, &(0x7f00000076c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f0000007a00), 0x0, &(0x7f0000007a40)=""/132, 0x84}}], 0x5, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 850.619237] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready [ 850.628661] team0: Port device veth5 added [ 850.638323] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:32:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6d) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000bccb280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35308ff338832ca84b13a719c053724c5666747ea779d15dcb44508ed4fcff4d7e852ee9b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x37c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 850.691398] FAT-fs (loop3): bogus number of reserved sectors [ 851.279913] FAT-fs (loop5): bogus number of reserved sectors [ 851.307957] FAT-fs (loop5): Can't find a valid FAT filesystem [ 851.342208] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 851.407559] FAT-fs (loop3): Can't find a valid FAT filesystem 12:32:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4000}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb", 0x1}], 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) [ 851.628253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 851.656576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:32:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4000}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb", 0x1}], 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) [ 851.692049] IPv6: ADDRCONF(NETDEV_UP): veth17: link is not ready [ 851.719590] team0: Port device veth17 added [ 851.733518] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:32:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') 12:32:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6d) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000bccb280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35308ff338832ca84b13a719c053724c5666747ea779d15dcb44508ed4fcff4d7e852ee9b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x37c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 851.847305] IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready [ 851.873290] team0: Port device veth7 added 12:32:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002ac0)=""/250, 0xfa}], 0x1}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x2}}, {{0x0, 0x0, &(0x7f00000076c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f0000007a00), 0x0, &(0x7f0000007a40)=""/132, 0x84}}], 0x5, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 851.895321] FAT-fs (loop3): bogus number of reserved sectors [ 851.913807] FAT-fs (loop3): Can't find a valid FAT filesystem [ 851.922520] FAT-fs (loop5): bogus number of reserved sectors [ 852.183391] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 852.203345] FAT-fs (loop5): Can't find a valid FAT filesystem 12:32:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6d) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000bccb280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35308ff338832ca84b13a719c053724c5666747ea779d15dcb44508ed4fcff4d7e852ee9b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x37c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 852.325791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 852.365627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:32:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4000}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb", 0x1}], 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) 12:32:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4000}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb", 0x1}], 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) 12:32:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') [ 852.492353] FAT-fs (loop3): bogus number of reserved sectors [ 852.512003] FAT-fs (loop3): Can't find a valid FAT filesystem [ 852.527833] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 852.584497] FAT-fs (loop5): bogus number of reserved sectors [ 852.590718] FAT-fs (loop5): Can't find a valid FAT filesystem [ 853.477644] IPv6: ADDRCONF(NETDEV_UP): veth19: link is not ready [ 853.530623] team0: Port device veth19 added [ 853.587376] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:32:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6d) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000bccb280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35308ff338832ca84b13a719c053724c5666747ea779d15dcb44508ed4fcff4d7e852ee9b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x37c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 12:32:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') 12:32:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') [ 853.904188] IPv6: ADDRCONF(NETDEV_UP): veth9: link is not ready [ 853.919636] team0: Port device veth9 added [ 853.942518] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:32:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') [ 853.958063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 853.965436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:32:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') [ 854.022677] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 854.037506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:32:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') [ 854.296353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 854.324581] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:32:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') [ 854.374602] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 854.390806] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 854.411362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 854.425028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 854.726057] IPv6: ADDRCONF(NETDEV_UP): veth21: link is not ready [ 854.834837] team0: Port device veth21 added 12:32:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') [ 854.856543] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:32:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002ac0)=""/250, 0xfa}], 0x1}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x2}}, {{0x0, 0x0, &(0x7f00000076c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f0000007a00), 0x0, &(0x7f0000007a40)=""/132, 0x84}}], 0x5, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 854.915931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:32:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') [ 855.024234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:32:16 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) socket$inet6(0xa, 0xda66e351819c51c2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0xf6b8eb0778cb1414) [ 855.238755] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 855.271993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 855.279416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 855.319538] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 855.508644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 855.603651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:32:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') [ 855.683576] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 855.713220] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 855.772051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:32:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') [ 855.912756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:32:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') 12:32:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002ac0)=""/250, 0xfa}], 0x1}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x2}}, {{0x0, 0x0, &(0x7f00000076c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f0000007a00), 0x0, &(0x7f0000007a40)=""/132, 0x84}}], 0x5, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 856.048472] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 856.063931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 856.076160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 856.090632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 856.107979] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 856.132352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:32:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1'}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') 12:32:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) r5 = socket(0x0, 0x1a6273f2b2e289f7, 0x0) close(r5) socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x0, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) [ 856.465560] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 856.487566] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 856.495817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 856.568216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:32:18 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) socket$inet6(0xa, 0xda66e351819c51c2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0xf6b8eb0778cb1414) 12:32:18 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) socket$inet6(0xa, 0xda66e351819c51c2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0xf6b8eb0778cb1414) 12:32:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 12:32:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002ac0)=""/250, 0xfa}], 0x1}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x2}}, {{0x0, 0x0, &(0x7f00000076c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f0000007a00), 0x0, &(0x7f0000007a40)=""/132, 0x84}}], 0x5, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 857.452602] audit: type=1804 audit(1574598738.939:316): pid=1686 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir210624457/syzkaller.W3bHcS/571/bus" dev="sda1" ino=16863 res=1 [ 857.679587] audit: type=1804 audit(1574598738.969:317): pid=1686 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir210624457/syzkaller.W3bHcS/571/bus" dev="sda1" ino=16863 res=1 12:32:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) r5 = socket(0x0, 0x1a6273f2b2e289f7, 0x0) close(r5) socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x0, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) 12:32:19 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="211900000000000000010004010201010009b9e84717e4dd28c9a6b0a7c1e7ec698ca03111209ad6c118e7d49c6648d57fc10ed4192bea84ebaf657974839fb82d160520c3a8c474e9a17055e2079f85b2d1001cc1cdad8e45d7f09f12abc3fa091014770d55fb4297bd60ceb46051dfdf95def586bf1714cbc473c345314fb6d33bd24be9f61d61b68be79b41c8564138370592e625a431fe94655fd4846d645adab41e820607acc5e9f1c29aebeccaea9a5b46b66b5e514336f2640e2371139a4f57d8fbc722319b35d7a407080000000300ff81000000148187fcf0f5599e2af12b3a9b64bd31a22f8348a8b6fde2160f4f1043b249100af59e7528925fc2819f364e0e4f6e74441e63d58e3d7062b9bb18fc3f5108b7fb28170954e5b209bf6b351799913196ad88566a30cb1ff03c05524d5e8efcb0243151a1d5d9d57f0c971ff3727ad2995466040ca8d9"], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) socket$inet6(0xa, 0xda66e351819c51c2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0xf6b8eb0778cb1414) 12:32:19 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) socket$inet6(0xa, 0xda66e351819c51c2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0xf6b8eb0778cb1414) 12:32:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) r5 = socket(0x0, 0x1a6273f2b2e289f7, 0x0) close(r5) socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x0, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) 12:32:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) [ 858.400323] audit: type=1804 audit(1574598739.709:318): pid=1717 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir210624457/syzkaller.W3bHcS/571/bus" dev="sda1" ino=16863 res=1 12:32:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 858.491361] audit: type=1804 audit(1574598739.709:319): pid=1717 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir210624457/syzkaller.W3bHcS/571/bus" dev="sda1" ino=16863 res=1 12:32:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) r5 = socket(0x0, 0x1a6273f2b2e289f7, 0x0) close(r5) socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x0, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) 12:32:20 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) socket$inet6(0xa, 0xda66e351819c51c2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0xf6b8eb0778cb1414) 12:32:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:20 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="211900000000000000010004010201010009b9e84717e4dd28c9a6b0a7c1e7ec698ca03111209ad6c118e7d49c6648d57fc10ed4192bea84ebaf657974839fb82d160520c3a8c474e9a17055e2079f85b2d1001cc1cdad8e45d7f09f12abc3fa091014770d55fb4297bd60ceb46051dfdf95def586bf1714cbc473c345314fb6d33bd24be9f61d61b68be79b41c8564138370592e625a431fe94655fd4846d645adab41e820607acc5e9f1c29aebeccaea9a5b46b66b5e514336f2640e2371139a4f57d8fbc722319b35d7a407080000000300ff81000000148187fcf0f5599e2af12b3a9b64bd31a22f8348a8b6fde2160f4f1043b249100af59e7528925fc2819f364e0e4f6e74441e63d58e3d7062b9bb18fc3f5108b7fb28170954e5b209bf6b351799913196ad88566a30cb1ff03c05524d5e8efcb0243151a1d5d9d57f0c971ff3727ad2995466040ca8d9"], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) socket$inet6(0xa, 0xda66e351819c51c2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0xf6b8eb0778cb1414) 12:32:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) r5 = socket(0x0, 0x1a6273f2b2e289f7, 0x0) close(r5) socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x0, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) 12:32:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 12:32:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) r5 = socket(0x0, 0x1a6273f2b2e289f7, 0x0) close(r5) socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x0, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) 12:32:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 12:32:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 12:32:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) r5 = socket(0x0, 0x1a6273f2b2e289f7, 0x0) close(r5) socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x0, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) 12:32:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 12:32:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@remote}, {@in6=@local, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x70bd2b}}}, 0xf8}}, 0x0) 12:32:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@updsa={0x138, 0x1a, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@empty}, {@in6=@mcast1, 0x0, 0x33}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x138}}, 0x0) 12:32:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@remote}, {@in6=@local, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x70bd2b}}}, 0xf8}}, 0x0) 12:32:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 12:32:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b87e008ee0660fc7b7004000000f01c9b99e020000b800800000ba000000000f30650fc7be9c0000000f01f666ba430066ed660f0158dec4c1f5dc570df264f3f30f2043", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:32:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@remote}, {@in6=@local, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x70bd2b}}}, 0xf8}}, 0x0) 12:32:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 861.988010] audit: type=1804 audit(1574598743.469:320): pid=1940 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir739172109/syzkaller.k8T05f/46/bus" dev="sda1" ino=16938 res=1 12:32:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b87e008ee0660fc7b7004000000f01c9b99e020000b800800000ba000000000f30650fc7be9c0000000f01f666ba430066ed660f0158dec4c1f5dc570df264f3f30f2043", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:32:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x3, 0x12, r0, 0x0) 12:32:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x2, @local}, 0x10) 12:32:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@remote}, {@in6=@local, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x70bd2b}}}, 0xf8}}, 0x0) 12:32:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) [ 862.201820] audit: type=1804 audit(1574598743.509:321): pid=1940 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir739172109/syzkaller.k8T05f/46/bus" dev="sda1" ino=16938 res=1 12:32:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x2, @local}, 0x10) 12:32:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x3, 0x12, r0, 0x0) 12:32:23 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) [ 862.363150] audit: type=1400 audit(1574598743.789:322): avc: denied { map } for pid=1954 comm="syz-executor.3" path="/dev/dsp" dev="devtmpfs" ino=15141 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 12:32:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b87e008ee0660fc7b7004000000f01c9b99e020000b800800000ba000000000f30650fc7be9c0000000f01f666ba430066ed660f0158dec4c1f5dc570df264f3f30f2043", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:32:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x2, @local}, 0x10) 12:32:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x3, 0x12, r0, 0x0) [ 862.691131] audit: type=1804 audit(1574598743.969:323): pid=1970 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir739172109/syzkaller.k8T05f/47/bus" dev="sda1" ino=16834 res=1 [ 862.728261] tty_warn_deprecated_flags: 'syz-executor.0' is using deprecated serial flags (with no effect): 00000200 [ 862.883457] audit: type=1804 audit(1574598743.979:324): pid=1970 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir739172109/syzkaller.k8T05f/47/bus" dev="sda1" ino=16834 res=1 12:32:24 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 12:32:24 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x188, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000040)) 12:32:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x2, @local}, 0x10) 12:32:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x3, 0x12, r0, 0x0) 12:32:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b87e008ee0660fc7b7004000000f01c9b99e020000b800800000ba000000000f30650fc7be9c0000000f01f666ba430066ed660f0158dec4c1f5dc570df264f3f30f2043", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:32:24 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 12:32:24 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 12:32:24 executing program 5: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\xff\xff\xfe\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 12:32:24 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x188, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000040)) 12:32:24 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff01000000000036", 0x1b) close(r2) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104fffffd3b54c007110000f30501000b0003", 0x17) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a430) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 863.312188] tty_warn_deprecated_flags: 'syz-executor.2' is using deprecated serial flags (with no effect): 00000200 [ 863.338863] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:24 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) [ 863.371294] tty_warn_deprecated_flags: 'syz-executor.0' is using deprecated serial flags (with no effect): 00000200 12:32:24 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x188, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000040)) 12:32:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @link_local, 'team_slave_1\x00'}}, 0x1e) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:25 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 12:32:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) 12:32:25 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) [ 863.535809] tty_warn_deprecated_flags: 'syz-executor.2' is using deprecated serial flags (with no effect): 00000200 12:32:25 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x188, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000040)) 12:32:25 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x1ff}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x7, 0x0) 12:32:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000380)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) dup2(0xffffffffffffffff, r2) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x768, 0x0, 0x0, 0x4e}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff}, {0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 12:32:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(0x0, 0x0, 0xc9bb5c4d2fc2ba79) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x400, {0x0, 0x4, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x401}}, 0xa0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@common=@privport='privport'}]}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) getrandom(0x0, 0x0, 0x5) [ 863.974808] print_req_error: I/O error, dev loop4, sector 0 [ 863.981669] f2fs_msg: 10 callbacks suppressed [ 863.981739] F2FS-fs (loop4): Unable to read 1th superblock [ 863.993656] print_req_error: I/O error, dev loop4, sector 8 [ 863.999898] F2FS-fs (loop4): Unable to read 2th superblock [ 864.006752] print_req_error: I/O error, dev loop4, sector 0 [ 864.013594] F2FS-fs (loop4): Unable to read 1th superblock 12:32:25 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x1ff}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x7, 0x0) [ 864.021008] print_req_error: I/O error, dev loop4, sector 8 [ 864.027226] F2FS-fs (loop4): Unable to read 2th superblock 12:32:25 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff01000000000036", 0x1b) close(r2) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104fffffd3b54c007110000f30501000b0003", 0x17) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a430) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:32:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(0x0, 0x0, 0xc9bb5c4d2fc2ba79) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x400, {0x0, 0x4, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x401}}, 0xa0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@common=@privport='privport'}]}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) getrandom(0x0, 0x0, 0x5) 12:32:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) [ 864.248640] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 864.400753] print_req_error: I/O error, dev loop4, sector 0 [ 864.407332] F2FS-fs (loop4): Unable to read 1th superblock [ 864.413439] print_req_error: I/O error, dev loop4, sector 8 [ 864.419533] F2FS-fs (loop4): Unable to read 2th superblock [ 864.429145] print_req_error: I/O error, dev loop4, sector 0 [ 864.435307] F2FS-fs (loop4): Unable to read 1th superblock [ 864.442170] print_req_error: I/O error, dev loop4, sector 8 12:32:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(0x0, 0x0, 0xc9bb5c4d2fc2ba79) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x400, {0x0, 0x4, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x401}}, 0xa0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@common=@privport='privport'}]}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) getrandom(0x0, 0x0, 0x5) 12:32:25 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x1ff}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x7, 0x0) 12:32:25 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x1ff}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x7, 0x0) [ 864.448800] F2FS-fs (loop4): Unable to read 2th superblock [ 864.609974] audit: type=1804 audit(1574598746.089:325): pid=2108 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/syzcgroup/unified/syz0/bus" dev="sda1" ino=17106 res=1 [ 864.640526] audit: type=1804 audit(1574598746.129:326): pid=2063 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir210624457/syzkaller.W3bHcS/586/bus" dev="sda1" ino=16977 res=1 12:32:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(0x0, 0x0, 0xc9bb5c4d2fc2ba79) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x400, {0x0, 0x4, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x401}}, 0xa0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@common=@privport='privport'}]}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) getrandom(0x0, 0x0, 0x5) [ 864.768640] print_req_error: I/O error, dev loop4, sector 0 [ 864.774694] F2FS-fs (loop4): Unable to read 1th superblock [ 864.781542] print_req_error: I/O error, dev loop4, sector 8 [ 864.787492] F2FS-fs (loop4): Unable to read 2th superblock 12:32:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000380)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) dup2(0xffffffffffffffff, r2) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x768, 0x0, 0x0, 0x4e}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff}, {0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 12:32:26 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x1ff}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x7, 0x0) 12:32:26 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x1ff}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x7, 0x0) 12:32:26 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff01000000000036", 0x1b) close(r2) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104fffffd3b54c007110000f30501000b0003", 0x17) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a430) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:32:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008010000000000000000a3c728f19a2a5b3cda484408f55ce8127615c4d3f4e4a3395aa3b20c68be42496b7b381160bf0c121bc022", 0x55}], 0x1}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x552, 0x200) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0x5b405ce3, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr="00000000000100"}, 0xffffff97) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="87", 0x1, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:32:26 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x1ff}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x7, 0x0) 12:32:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) 12:32:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0xb5, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000b00200"], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0xe}, 0x0) [ 865.414654] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 865.428131] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 865.654179] bridge5: port 1(veth3) entered blocking state [ 865.700250] bridge5: port 1(veth3) entered disabled state [ 865.717834] device veth3 entered promiscuous mode 12:32:27 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600002fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup2(0xffffffffffffffff, r0) syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x1, 0x2) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x9, &(0x7f00000001c0)=[{0x2, 0x3, 0x6, 0xb3}, {0x3, 0x3f, 0x2, 0x5}, {0x3, 0x20, 0x6, 0x6}, {0x0, 0x6, 0x0, 0xff}, {0xa91, 0x7, 0xfb, 0x7e00}, {0xe312, 0x0, 0x2, 0x9}, {0x7, 0x2}, {0x8, 0x0, 0x20}, {0x3, 0xfb, 0x8, 0xffffffff}]}) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) [ 865.768884] device veth3 left promiscuous mode [ 865.774012] bridge5: port 1(veth3) entered disabled state 12:32:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0xb5, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000b00200"], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0xe}, 0x0) 12:32:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) [ 866.160515] audit: type=1804 audit(1574598747.649:327): pid=2152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir210624457/syzkaller.W3bHcS/587/bus" dev="sda1" ino=16979 res=1 12:32:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff01000000000036", 0x1b) close(r2) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104fffffd3b54c007110000f30501000b0003", 0x17) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a430) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 866.224719] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 866.271873] bridge5: port 1(veth5) entered blocking state [ 866.305398] bridge5: port 1(veth5) entered disabled state [ 866.346742] device veth5 entered promiscuous mode [ 866.380235] device veth5 left promiscuous mode [ 866.385298] bridge5: port 1(veth5) entered disabled state [ 866.415271] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000380)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) dup2(0xffffffffffffffff, r2) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x768, 0x0, 0x0, 0x4e}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff}, {0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 12:32:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008010000000000000000a3c728f19a2a5b3cda484408f55ce8127615c4d3f4e4a3395aa3b20c68be42496b7b381160bf0c121bc022", 0x55}], 0x1}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x552, 0x200) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0x5b405ce3, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr="00000000000100"}, 0xffffff97) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="87", 0x1, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:32:28 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xd) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 866.576987] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0xb5, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000b00200"], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0xe}, 0x0) 12:32:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0x4) fadvise64(r0, 0x0, 0x0, 0x4) write$UHID_INPUT2(r1, &(0x7f00000000c0)={0xc, 0x98, "7ddaa5c00854aff703d75d85784909bed128882a79ed624727d8c1dbcbd2a5ed938ef2e927be0fb9092cb11dcc91e2e025dc7de52cca847841f68737991cb64b83c8ebeda62096fcbc6aff1510f415ce76047d73750ace4db118b8b8c2d837ca487a0e89ee45d8b8342af5ed238d616430ec0ebc4c35950c920ef6c04fe1bcf820e2a6025db1d1537190c29f5271f7a7852b8e13c3932c6d"}, 0x9e) [ 866.933532] bridge5: port 1(veth7) entered blocking state [ 866.951028] bridge5: port 1(veth7) entered disabled state [ 866.968255] device veth7 entered promiscuous mode [ 866.989182] device veth7 left promiscuous mode [ 866.994192] bridge5: port 1(veth7) entered disabled state 12:32:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0xb5, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000b00200"], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0xe}, 0x0) 12:32:28 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x24) [ 867.186943] kvm: pic: non byte read [ 867.194841] kvm: pic: non byte read [ 867.234109] kvm: pic: non byte read [ 867.259006] kvm: pic: non byte read [ 867.285965] kvm: pic: non byte read [ 867.296684] kvm: pic: non byte read [ 867.303506] kvm: pic: non byte read [ 867.308501] kvm: pic: non byte read 12:32:28 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x24) [ 867.330775] kvm: pic: non byte read [ 867.375348] kvm: pic: non byte read [ 867.399923] bridge5: port 1(veth9) entered blocking state 12:32:28 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x24) [ 867.440500] bridge5: port 1(veth9) entered disabled state [ 867.498903] device veth9 entered promiscuous mode 12:32:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008010000000000000000a3c728f19a2a5b3cda484408f55ce8127615c4d3f4e4a3395aa3b20c68be42496b7b381160bf0c121bc022", 0x55}], 0x1}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x552, 0x200) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0x5b405ce3, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr="00000000000100"}, 0xffffff97) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="87", 0x1, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 867.537281] device veth9 left promiscuous mode [ 867.549659] bridge5: port 1(veth9) entered disabled state 12:32:29 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x24) [ 867.593452] audit: type=1804 audit(1574598749.079:328): pid=2200 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir210624457/syzkaller.W3bHcS/588/bus" dev="sda1" ino=16939 res=1 12:32:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000380)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) dup2(0xffffffffffffffff, r2) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x768, 0x0, 0x0, 0x4e}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff}, {0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 867.720225] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:29 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)) 12:32:29 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$dmmidi(0x0, 0xc6f, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x94}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x1000, 0x1, 0x8, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xfffffffffffffe65) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) [ 868.493780] audit: type=1804 audit(1574598749.979:329): pid=2260 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir210624457/syzkaller.W3bHcS/589/bus" dev="sda1" ino=16658 res=1 12:32:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0x4) fadvise64(r0, 0x0, 0x0, 0x4) write$UHID_INPUT2(r1, &(0x7f00000000c0)={0xc, 0x98, "7ddaa5c00854aff703d75d85784909bed128882a79ed624727d8c1dbcbd2a5ed938ef2e927be0fb9092cb11dcc91e2e025dc7de52cca847841f68737991cb64b83c8ebeda62096fcbc6aff1510f415ce76047d73750ace4db118b8b8c2d837ca487a0e89ee45d8b8342af5ed238d616430ec0ebc4c35950c920ef6c04fe1bcf820e2a6025db1d1537190c29f5271f7a7852b8e13c3932c6d"}, 0x9e) 12:32:30 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)) 12:32:30 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$dmmidi(0x0, 0xc6f, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x94}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x1000, 0x1, 0x8, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xfffffffffffffe65) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 12:32:30 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xd) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:32:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008010000000000000000a3c728f19a2a5b3cda484408f55ce8127615c4d3f4e4a3395aa3b20c68be42496b7b381160bf0c121bc022", 0x55}], 0x1}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x552, 0x200) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0x5b405ce3, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr="00000000000100"}, 0xffffff97) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="87", 0x1, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:32:30 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)) [ 868.713366] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:30 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)) 12:32:30 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$dmmidi(0x0, 0xc6f, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x94}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x1000, 0x1, 0x8, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xfffffffffffffe65) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 12:32:30 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xd) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:32:30 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xd) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:32:31 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$dmmidi(0x0, 0xc6f, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x94}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x1000, 0x1, 0x8, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xfffffffffffffe65) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 12:32:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0x4) fadvise64(r0, 0x0, 0x0, 0x4) write$UHID_INPUT2(r1, &(0x7f00000000c0)={0xc, 0x98, "7ddaa5c00854aff703d75d85784909bed128882a79ed624727d8c1dbcbd2a5ed938ef2e927be0fb9092cb11dcc91e2e025dc7de52cca847841f68737991cb64b83c8ebeda62096fcbc6aff1510f415ce76047d73750ace4db118b8b8c2d837ca487a0e89ee45d8b8342af5ed238d616430ec0ebc4c35950c920ef6c04fe1bcf820e2a6025db1d1537190c29f5271f7a7852b8e13c3932c6d"}, 0x9e) 12:32:31 executing program 4: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xd) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:32:31 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$dmmidi(0x0, 0xc6f, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x94}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x1000, 0x1, 0x8, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xfffffffffffffe65) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 12:32:31 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$dmmidi(0x0, 0xc6f, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x94}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x1000, 0x1, 0x8, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xfffffffffffffe65) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 12:32:32 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xd) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:32:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$dmmidi(0x0, 0xc6f, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x94}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x1000, 0x1, 0x8, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xfffffffffffffe65) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 12:32:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0x4) fadvise64(r0, 0x0, 0x0, 0x4) write$UHID_INPUT2(r1, &(0x7f00000000c0)={0xc, 0x98, "7ddaa5c00854aff703d75d85784909bed128882a79ed624727d8c1dbcbd2a5ed938ef2e927be0fb9092cb11dcc91e2e025dc7de52cca847841f68737991cb64b83c8ebeda62096fcbc6aff1510f415ce76047d73750ace4db118b8b8c2d837ca487a0e89ee45d8b8342af5ed238d616430ec0ebc4c35950c920ef6c04fe1bcf820e2a6025db1d1537190c29f5271f7a7852b8e13c3932c6d"}, 0x9e) 12:32:32 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xd) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:32:32 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xd) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:32:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$dmmidi(0x0, 0xc6f, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x94}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x1000, 0x1, 0x8, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xfffffffffffffe65) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 12:32:32 executing program 4: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xd) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:32:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$dmmidi(0x0, 0xc6f, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x94}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x1000, 0x1, 0x8, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xfffffffffffffe65) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 12:32:33 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0xa2) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x400, 0x6, 0x6, 0x40, 0x4, 0x4, 0x20, 0x3, 0x7, 0x92, 0x80, 0x2}, {0x7, 0xfec9, 0x80, 0x3f, 0x0, 0x7, 0x80, 0x8, 0x81, 0x20, 0x3f, 0x0, 0x9}, {0x81, 0x80, 0x3, 0x1, 0xfd, 0x6, 0x2, 0xfc, 0x0, 0x5, 0x4, 0x1, 0x80000001}], 0x23}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff], 0x1f000}) pipe(0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2}, 0x0) ptrace$setopts(0x4206, r6, 0x7fffffff, 0x4f) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, {0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "9f32879b36d42879efcab3b101125db8680149303df6bbf0327646ac00567a56"}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 12:32:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$dmmidi(0x0, 0xc6f, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x94}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x1000, 0x1, 0x8, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xfffffffffffffe65) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 12:32:33 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xd) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:32:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000600)="f4c7e3b77a503a3db7f99b10b11d57b2366646a9ca00009467ec15f9388e4abe676045096e389aaadfa9e4a4defdf3a62a01faa4e07e8a5c2b99557097f4f203e5405cdfe7b992aa9fa1d51401ecd2a73176041521308d", 0x57}, {&(0x7f00000006c0)="e1dd2bb1d0a037b5a5e7e48adadee0b41b6563950a8d3993603174d3210b4b71a4b538009ce5dbdb7ff35fc51bcd74a2711fa9a6278c3be02877a4e92d9055b1d55a45ac83cfb2b6927957218833eb09e7b4", 0x52}], 0x2, &(0x7f00000009c0)=ANY=[]}, 0x4000) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x11) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="56280b4a8f3d2855"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x2, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x200000, 0x400000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 12:32:33 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0xa2) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x400, 0x6, 0x6, 0x40, 0x4, 0x4, 0x20, 0x3, 0x7, 0x92, 0x80, 0x2}, {0x7, 0xfec9, 0x80, 0x3f, 0x0, 0x7, 0x80, 0x8, 0x81, 0x20, 0x3f, 0x0, 0x9}, {0x81, 0x80, 0x3, 0x1, 0xfd, 0x6, 0x2, 0xfc, 0x0, 0x5, 0x4, 0x1, 0x80000001}], 0x23}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff], 0x1f000}) pipe(0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2}, 0x0) ptrace$setopts(0x4206, r6, 0x7fffffff, 0x4f) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, {0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "9f32879b36d42879efcab3b101125db8680149303df6bbf0327646ac00567a56"}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) [ 872.397798] picdev_read: 1732 callbacks suppressed [ 872.397844] kvm: pic: non byte read [ 872.412335] kvm: pic: non byte read [ 872.416730] kvm: pic: non byte read [ 872.421914] kvm: pic: non byte read [ 872.426082] kvm: pic: non byte read [ 872.430786] kvm: pic: non byte read [ 872.437188] kvm: pic: non byte read [ 872.442208] kvm: pic: non byte read [ 872.447269] kvm: pic: non byte read [ 872.451666] kvm: pic: non byte read 12:32:34 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0xa2) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x400, 0x6, 0x6, 0x40, 0x4, 0x4, 0x20, 0x3, 0x7, 0x92, 0x80, 0x2}, {0x7, 0xfec9, 0x80, 0x3f, 0x0, 0x7, 0x80, 0x8, 0x81, 0x20, 0x3f, 0x0, 0x9}, {0x81, 0x80, 0x3, 0x1, 0xfd, 0x6, 0x2, 0xfc, 0x0, 0x5, 0x4, 0x1, 0x80000001}], 0x23}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff], 0x1f000}) pipe(0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2}, 0x0) ptrace$setopts(0x4206, r6, 0x7fffffff, 0x4f) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, {0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "9f32879b36d42879efcab3b101125db8680149303df6bbf0327646ac00567a56"}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 12:32:34 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xd) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:32:34 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xd) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:32:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000600)="f4c7e3b77a503a3db7f99b10b11d57b2366646a9ca00009467ec15f9388e4abe676045096e389aaadfa9e4a4defdf3a62a01faa4e07e8a5c2b99557097f4f203e5405cdfe7b992aa9fa1d51401ecd2a73176041521308d", 0x57}, {&(0x7f00000006c0)="e1dd2bb1d0a037b5a5e7e48adadee0b41b6563950a8d3993603174d3210b4b71a4b538009ce5dbdb7ff35fc51bcd74a2711fa9a6278c3be02877a4e92d9055b1d55a45ac83cfb2b6927957218833eb09e7b4", 0x52}], 0x2, &(0x7f00000009c0)=ANY=[]}, 0x4000) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x11) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="56280b4a8f3d2855"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x2, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x200000, 0x400000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 12:32:34 executing program 4: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0xd) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:32:34 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0xa2) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x400, 0x6, 0x6, 0x40, 0x4, 0x4, 0x20, 0x3, 0x7, 0x92, 0x80, 0x2}, {0x7, 0xfec9, 0x80, 0x3f, 0x0, 0x7, 0x80, 0x8, 0x81, 0x20, 0x3f, 0x0, 0x9}, {0x81, 0x80, 0x3, 0x1, 0xfd, 0x6, 0x2, 0xfc, 0x0, 0x5, 0x4, 0x1, 0x80000001}], 0x23}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff], 0x1f000}) pipe(0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2}, 0x0) ptrace$setopts(0x4206, r6, 0x7fffffff, 0x4f) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, {0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "9f32879b36d42879efcab3b101125db8680149303df6bbf0327646ac00567a56"}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 12:32:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000600)="f4c7e3b77a503a3db7f99b10b11d57b2366646a9ca00009467ec15f9388e4abe676045096e389aaadfa9e4a4defdf3a62a01faa4e07e8a5c2b99557097f4f203e5405cdfe7b992aa9fa1d51401ecd2a73176041521308d", 0x57}, {&(0x7f00000006c0)="e1dd2bb1d0a037b5a5e7e48adadee0b41b6563950a8d3993603174d3210b4b71a4b538009ce5dbdb7ff35fc51bcd74a2711fa9a6278c3be02877a4e92d9055b1d55a45ac83cfb2b6927957218833eb09e7b4", 0x52}], 0x2, &(0x7f00000009c0)=ANY=[]}, 0x4000) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x11) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="56280b4a8f3d2855"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x2, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x200000, 0x400000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 12:32:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000600)="f4c7e3b77a503a3db7f99b10b11d57b2366646a9ca00009467ec15f9388e4abe676045096e389aaadfa9e4a4defdf3a62a01faa4e07e8a5c2b99557097f4f203e5405cdfe7b992aa9fa1d51401ecd2a73176041521308d", 0x57}, {&(0x7f00000006c0)="e1dd2bb1d0a037b5a5e7e48adadee0b41b6563950a8d3993603174d3210b4b71a4b538009ce5dbdb7ff35fc51bcd74a2711fa9a6278c3be02877a4e92d9055b1d55a45ac83cfb2b6927957218833eb09e7b4", 0x52}], 0x2, &(0x7f00000009c0)=ANY=[]}, 0x4000) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x11) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="56280b4a8f3d2855"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x2, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x200000, 0x400000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 12:32:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000600)="f4c7e3b77a503a3db7f99b10b11d57b2366646a9ca00009467ec15f9388e4abe676045096e389aaadfa9e4a4defdf3a62a01faa4e07e8a5c2b99557097f4f203e5405cdfe7b992aa9fa1d51401ecd2a73176041521308d", 0x57}, {&(0x7f00000006c0)="e1dd2bb1d0a037b5a5e7e48adadee0b41b6563950a8d3993603174d3210b4b71a4b538009ce5dbdb7ff35fc51bcd74a2711fa9a6278c3be02877a4e92d9055b1d55a45ac83cfb2b6927957218833eb09e7b4", 0x52}], 0x2, &(0x7f00000009c0)=ANY=[]}, 0x4000) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x11) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="56280b4a8f3d2855"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x2, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x200000, 0x400000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 12:32:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000600)="f4c7e3b77a503a3db7f99b10b11d57b2366646a9ca00009467ec15f9388e4abe676045096e389aaadfa9e4a4defdf3a62a01faa4e07e8a5c2b99557097f4f203e5405cdfe7b992aa9fa1d51401ecd2a73176041521308d", 0x57}, {&(0x7f00000006c0)="e1dd2bb1d0a037b5a5e7e48adadee0b41b6563950a8d3993603174d3210b4b71a4b538009ce5dbdb7ff35fc51bcd74a2711fa9a6278c3be02877a4e92d9055b1d55a45ac83cfb2b6927957218833eb09e7b4", 0x52}], 0x2, &(0x7f00000009c0)=ANY=[]}, 0x4000) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x11) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="56280b4a8f3d2855"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x2, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x200000, 0x400000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 12:32:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000600)="f4c7e3b77a503a3db7f99b10b11d57b2366646a9ca00009467ec15f9388e4abe676045096e389aaadfa9e4a4defdf3a62a01faa4e07e8a5c2b99557097f4f203e5405cdfe7b992aa9fa1d51401ecd2a73176041521308d", 0x57}, {&(0x7f00000006c0)="e1dd2bb1d0a037b5a5e7e48adadee0b41b6563950a8d3993603174d3210b4b71a4b538009ce5dbdb7ff35fc51bcd74a2711fa9a6278c3be02877a4e92d9055b1d55a45ac83cfb2b6927957218833eb09e7b4", 0x52}], 0x2, &(0x7f00000009c0)=ANY=[]}, 0x4000) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x11) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="56280b4a8f3d2855"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x2, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x200000, 0x400000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 12:32:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000600)="f4c7e3b77a503a3db7f99b10b11d57b2366646a9ca00009467ec15f9388e4abe676045096e389aaadfa9e4a4defdf3a62a01faa4e07e8a5c2b99557097f4f203e5405cdfe7b992aa9fa1d51401ecd2a73176041521308d", 0x57}, {&(0x7f00000006c0)="e1dd2bb1d0a037b5a5e7e48adadee0b41b6563950a8d3993603174d3210b4b71a4b538009ce5dbdb7ff35fc51bcd74a2711fa9a6278c3be02877a4e92d9055b1d55a45ac83cfb2b6927957218833eb09e7b4", 0x52}], 0x2, &(0x7f00000009c0)=ANY=[]}, 0x4000) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x11) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="56280b4a8f3d2855"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x2, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x200000, 0x400000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 12:32:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000600)="f4c7e3b77a503a3db7f99b10b11d57b2366646a9ca00009467ec15f9388e4abe676045096e389aaadfa9e4a4defdf3a62a01faa4e07e8a5c2b99557097f4f203e5405cdfe7b992aa9fa1d51401ecd2a73176041521308d", 0x57}, {&(0x7f00000006c0)="e1dd2bb1d0a037b5a5e7e48adadee0b41b6563950a8d3993603174d3210b4b71a4b538009ce5dbdb7ff35fc51bcd74a2711fa9a6278c3be02877a4e92d9055b1d55a45ac83cfb2b6927957218833eb09e7b4", 0x52}], 0x2, &(0x7f00000009c0)=ANY=[]}, 0x4000) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x11) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="56280b4a8f3d2855"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x2, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x200000, 0x400000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 12:32:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000600)="f4c7e3b77a503a3db7f99b10b11d57b2366646a9ca00009467ec15f9388e4abe676045096e389aaadfa9e4a4defdf3a62a01faa4e07e8a5c2b99557097f4f203e5405cdfe7b992aa9fa1d51401ecd2a73176041521308d", 0x57}, {&(0x7f00000006c0)="e1dd2bb1d0a037b5a5e7e48adadee0b41b6563950a8d3993603174d3210b4b71a4b538009ce5dbdb7ff35fc51bcd74a2711fa9a6278c3be02877a4e92d9055b1d55a45ac83cfb2b6927957218833eb09e7b4", 0x52}], 0x2, &(0x7f00000009c0)=ANY=[]}, 0x4000) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x11) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="56280b4a8f3d2855"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x2, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x200000, 0x400000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 12:32:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0xa2) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x400, 0x6, 0x6, 0x40, 0x4, 0x4, 0x20, 0x3, 0x7, 0x92, 0x80, 0x2}, {0x7, 0xfec9, 0x80, 0x3f, 0x0, 0x7, 0x80, 0x8, 0x81, 0x20, 0x3f, 0x0, 0x9}, {0x81, 0x80, 0x3, 0x1, 0xfd, 0x6, 0x2, 0xfc, 0x0, 0x5, 0x4, 0x1, 0x80000001}], 0x23}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff], 0x1f000}) pipe(0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2}, 0x0) ptrace$setopts(0x4206, r6, 0x7fffffff, 0x4f) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, {0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "9f32879b36d42879efcab3b101125db8680149303df6bbf0327646ac00567a56"}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 12:32:36 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) 12:32:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r3, &(0x7f00000014c0)=[{{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/158, 0x9e}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/143, 0x8f}, {&(0x7f0000000780)=""/178, 0xb2}], 0x4, &(0x7f00000015c0)=""/159, 0x9f}, 0x9171}, {{&(0x7f0000000900)=@caif=@util, 0x80, &(0x7f0000000500)=[{&(0x7f0000000a00)=""/119, 0x77}, {&(0x7f0000000a80)=""/190, 0xbe}, {&(0x7f0000001740)=""/219, 0xdb}], 0x3}, 0x800}, {{&(0x7f0000000c40)=@can, 0x80, &(0x7f0000000580)=[{&(0x7f0000000cc0)=""/100, 0x64}, {&(0x7f0000000d40)=""/105, 0x69}, {&(0x7f00000018c0)=""/193, 0xc1}], 0x3, &(0x7f0000000e80)=""/242, 0xf2}, 0x100}, {{&(0x7f0000000f80)=@tipc, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001000)=""/226, 0xe2}, {&(0x7f0000001100)=""/36, 0x24}, {&(0x7f0000001140)=""/156, 0x9c}, {&(0x7f0000001200)=""/62, 0x3e}, {&(0x7f0000001680)=""/149, 0x95}, {&(0x7f0000001300)=""/186, 0xba}], 0x6, &(0x7f0000001440)=""/112, 0x70}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r8) timerfd_create(0x8, 0x81800) socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000001880)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) r10 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2c5, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r11, r10, r11}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) r12 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r13 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r13, r12, r13}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000840)={r11, r12, r1}, &(0x7f0000000880)=""/75, 0x4b, &(0x7f00000012c0)={&(0x7f0000001240)={'sha224-arm64\x00'}, &(0x7f0000001280)="73ec398270d6b781c47d4cdffdbcc53f75f4ba4e6448a0b6c6", 0x19}) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000340)=""/95) 12:32:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9fb}, 0x1c) 12:32:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 12:32:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9fb}, 0x1c) 12:32:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9fb}, 0x1c) 12:32:37 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) 12:32:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9fb}, 0x1c) 12:32:37 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f00000000c0)={r4, 0xfffffff9, 0x0, "0ce46e318ea5b92baf530f45082ee04f81b4b53339a9bf7b6c0813ef3f1fc5ce0e4458523044be6a47bbb7d1676c655e1d75"}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) capset(0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080020}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x64, 0x0, 0x200, 0x70bd25, 0x0, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xed4b}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x53}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4000090) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 12:32:37 executing program 1: ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804802000000460001070000001419000a0010000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 876.049597] team0: Device tunl0 is of different type 12:32:37 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) [ 876.206377] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 876.251909] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 876.282518] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 876.320128] protocol 88fb is buggy, dev hsr_slave_0 [ 876.325291] protocol 88fb is buggy, dev hsr_slave_1 [ 876.341560] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 876.363422] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 876.376478] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 876.394122] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 876.409266] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 876.425748] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 876.436672] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:38 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0xa2) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x400, 0x6, 0x6, 0x40, 0x4, 0x4, 0x20, 0x3, 0x7, 0x92, 0x80, 0x2}, {0x7, 0xfec9, 0x80, 0x3f, 0x0, 0x7, 0x80, 0x8, 0x81, 0x20, 0x3f, 0x0, 0x9}, {0x81, 0x80, 0x3, 0x1, 0xfd, 0x6, 0x2, 0xfc, 0x0, 0x5, 0x4, 0x1, 0x80000001}], 0x23}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff], 0x1f000}) pipe(0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2}, 0x0) ptrace$setopts(0x4206, r6, 0x7fffffff, 0x4f) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, {0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "9f32879b36d42879efcab3b101125db8680149303df6bbf0327646ac00567a56"}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 12:32:38 executing program 1: ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804802000000460001070000001419000a0010000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 12:32:38 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000440)={0x18, 0x71, 0x1, {{0x0, 0x3, 0x8}}}, 0x18) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) write$P9_RMKNOD(r2, &(0x7f00000002c0)={0x14, 0x13, 0x0, {0xd8, 0x1, 0x8}}, 0x14) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x18259, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000300)=""/102, &(0x7f0000000140)=0x66) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x4000002, 0x0, 0x0) 12:32:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r3, &(0x7f00000014c0)=[{{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/158, 0x9e}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/143, 0x8f}, {&(0x7f0000000780)=""/178, 0xb2}], 0x4, &(0x7f00000015c0)=""/159, 0x9f}, 0x9171}, {{&(0x7f0000000900)=@caif=@util, 0x80, &(0x7f0000000500)=[{&(0x7f0000000a00)=""/119, 0x77}, {&(0x7f0000000a80)=""/190, 0xbe}, {&(0x7f0000001740)=""/219, 0xdb}], 0x3}, 0x800}, {{&(0x7f0000000c40)=@can, 0x80, &(0x7f0000000580)=[{&(0x7f0000000cc0)=""/100, 0x64}, {&(0x7f0000000d40)=""/105, 0x69}, {&(0x7f00000018c0)=""/193, 0xc1}], 0x3, &(0x7f0000000e80)=""/242, 0xf2}, 0x100}, {{&(0x7f0000000f80)=@tipc, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001000)=""/226, 0xe2}, {&(0x7f0000001100)=""/36, 0x24}, {&(0x7f0000001140)=""/156, 0x9c}, {&(0x7f0000001200)=""/62, 0x3e}, {&(0x7f0000001680)=""/149, 0x95}, {&(0x7f0000001300)=""/186, 0xba}], 0x6, &(0x7f0000001440)=""/112, 0x70}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r8) timerfd_create(0x8, 0x81800) socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000001880)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) r10 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2c5, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r11, r10, r11}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) r12 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r13 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r13, r12, r13}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000840)={r11, r12, r1}, &(0x7f0000000880)=""/75, 0x4b, &(0x7f00000012c0)={&(0x7f0000001240)={'sha224-arm64\x00'}, &(0x7f0000001280)="73ec398270d6b781c47d4cdffdbcc53f75f4ba4e6448a0b6c6", 0x19}) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000340)=""/95) 12:32:38 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) [ 876.592774] team0: Device tunl0 is of different type 12:32:38 executing program 1: ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804802000000460001070000001419000a0010000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 876.725871] IPVS: length: 102 != 8 12:32:38 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x2ee, 0x0, 0xf3a0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 12:32:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x10e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:32:38 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x60ffffffffff, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="100000400300000040", 0x9}]) 12:32:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:32:38 executing program 1: ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804802000000460001070000001419000a0010000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 877.010633] team0: Device tunl0 is of different type 12:32:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) [ 877.109650] team0: Device tunl0 is of different type 12:32:38 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0xa2) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x400, 0x6, 0x6, 0x40, 0x4, 0x4, 0x20, 0x3, 0x7, 0x92, 0x80, 0x2}, {0x7, 0xfec9, 0x80, 0x3f, 0x0, 0x7, 0x80, 0x8, 0x81, 0x20, 0x3f, 0x0, 0x9}, {0x81, 0x80, 0x3, 0x1, 0xfd, 0x6, 0x2, 0xfc, 0x0, 0x5, 0x4, 0x1, 0x80000001}], 0x23}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xff], 0x1f000}) pipe(0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2}, 0x0) ptrace$setopts(0x4206, r6, 0x7fffffff, 0x4f) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, {0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "9f32879b36d42879efcab3b101125db8680149303df6bbf0327646ac00567a56"}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 12:32:38 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000200)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @bcast]}, 0x40) 12:32:38 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r3, 0x0, 0x320f) 12:32:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r3, &(0x7f00000014c0)=[{{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/158, 0x9e}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/143, 0x8f}, {&(0x7f0000000780)=""/178, 0xb2}], 0x4, &(0x7f00000015c0)=""/159, 0x9f}, 0x9171}, {{&(0x7f0000000900)=@caif=@util, 0x80, &(0x7f0000000500)=[{&(0x7f0000000a00)=""/119, 0x77}, {&(0x7f0000000a80)=""/190, 0xbe}, {&(0x7f0000001740)=""/219, 0xdb}], 0x3}, 0x800}, {{&(0x7f0000000c40)=@can, 0x80, &(0x7f0000000580)=[{&(0x7f0000000cc0)=""/100, 0x64}, {&(0x7f0000000d40)=""/105, 0x69}, {&(0x7f00000018c0)=""/193, 0xc1}], 0x3, &(0x7f0000000e80)=""/242, 0xf2}, 0x100}, {{&(0x7f0000000f80)=@tipc, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001000)=""/226, 0xe2}, {&(0x7f0000001100)=""/36, 0x24}, {&(0x7f0000001140)=""/156, 0x9c}, {&(0x7f0000001200)=""/62, 0x3e}, {&(0x7f0000001680)=""/149, 0x95}, {&(0x7f0000001300)=""/186, 0xba}], 0x6, &(0x7f0000001440)=""/112, 0x70}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r8) timerfd_create(0x8, 0x81800) socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000001880)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) r10 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2c5, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r11, r10, r11}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) r12 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r13 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r13, r12, r13}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000840)={r11, r12, r1}, &(0x7f0000000880)=""/75, 0x4b, &(0x7f00000012c0)={&(0x7f0000001240)={'sha224-arm64\x00'}, &(0x7f0000001280)="73ec398270d6b781c47d4cdffdbcc53f75f4ba4e6448a0b6c6", 0x19}) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000340)=""/95) 12:32:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) 12:32:38 executing program 5: get_thread_area(&(0x7f0000000500)={0x3, 0x20000000, 0x1000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000002c0)={0x15, 0x65, 0xffff, 0xffff, 0x8, '9P2000.u'}, 0x15) socket$key(0xf, 0x3, 0x2) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000004c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 12:32:38 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r3, 0x0, 0x320f) 12:32:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x10e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:32:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) 12:32:41 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r3, 0x0, 0x320f) 12:32:41 executing program 5: getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030402001300600003000000fff57b016d2763bd56373780398d537500e50602591f031ee636d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 12:32:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) 12:32:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r3, &(0x7f00000014c0)=[{{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/158, 0x9e}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/143, 0x8f}, {&(0x7f0000000780)=""/178, 0xb2}], 0x4, &(0x7f00000015c0)=""/159, 0x9f}, 0x9171}, {{&(0x7f0000000900)=@caif=@util, 0x80, &(0x7f0000000500)=[{&(0x7f0000000a00)=""/119, 0x77}, {&(0x7f0000000a80)=""/190, 0xbe}, {&(0x7f0000001740)=""/219, 0xdb}], 0x3}, 0x800}, {{&(0x7f0000000c40)=@can, 0x80, &(0x7f0000000580)=[{&(0x7f0000000cc0)=""/100, 0x64}, {&(0x7f0000000d40)=""/105, 0x69}, {&(0x7f00000018c0)=""/193, 0xc1}], 0x3, &(0x7f0000000e80)=""/242, 0xf2}, 0x100}, {{&(0x7f0000000f80)=@tipc, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001000)=""/226, 0xe2}, {&(0x7f0000001100)=""/36, 0x24}, {&(0x7f0000001140)=""/156, 0x9c}, {&(0x7f0000001200)=""/62, 0x3e}, {&(0x7f0000001680)=""/149, 0x95}, {&(0x7f0000001300)=""/186, 0xba}], 0x6, &(0x7f0000001440)=""/112, 0x70}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r8) timerfd_create(0x8, 0x81800) socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000001880)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) r10 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2c5, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r11, r10, r11}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) r12 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r13 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r13, r12, r13}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000840)={r11, r12, r1}, &(0x7f0000000880)=""/75, 0x4b, &(0x7f00000012c0)={&(0x7f0000001240)={'sha224-arm64\x00'}, &(0x7f0000001280)="73ec398270d6b781c47d4cdffdbcc53f75f4ba4e6448a0b6c6", 0x19}) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000340)=""/95) 12:32:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) 12:32:41 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r3, 0x0, 0x320f) 12:32:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) 12:32:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) 12:32:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) 12:32:41 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @multicast1}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}}, 0x0) 12:32:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x10e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:32:44 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000040)={{0x0, @multicast1, 0x0, 0x0, 'sh\x00'}, {@local, 0x4e23, 0x2000}}, 0x44) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 12:32:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 12:32:44 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) 12:32:44 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @multicast1}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}}, 0x0) 12:32:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f908, 0x1000, [], @ptr=0x715000}}) 12:32:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 12:32:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 12:32:44 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @multicast1}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}}, 0x0) 12:32:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f908, 0x1000, [], @ptr=0x715000}}) 12:32:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfd}]}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:32:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 12:32:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x10e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:32:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f908, 0x1000, [], @ptr=0x715000}}) 12:32:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 12:32:47 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @multicast1}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}}, 0x0) 12:32:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 12:32:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_deladdr={0x54, 0x15, 0x48d, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_CACHEINFO={0x4}, @IFA_CACHEINFO={0x14}]}, 0x54}}, 0x0) 12:32:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 12:32:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_deladdr={0x54, 0x15, 0x48d, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_CACHEINFO={0x4}, @IFA_CACHEINFO={0x14}]}, 0x54}}, 0x0) 12:32:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x80000000000c8, &(0x7f00000000c0), 0x4) setsockopt$inet_int(r0, 0x0, 0x100000000c9, 0x0, 0x0) 12:32:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f908, 0x1000, [], @ptr=0x715000}}) 12:32:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x9000aea4, &(0x7f0000000140)) 12:32:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_deladdr={0x54, 0x15, 0x48d, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_CACHEINFO={0x4}, @IFA_CACHEINFO={0x14}]}, 0x54}}, 0x0) 12:32:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_deladdr={0x54, 0x15, 0x48d, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_CACHEINFO={0x4}, @IFA_CACHEINFO={0x14}]}, 0x54}}, 0x0) 12:32:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 12:32:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000180)='\x00\xe5(\x00T\xb1\x02\x8a\xeeF\xa0\x0e\xbc_\xe6n\x9d~&\xf3Z\xc5\xd0\x90\xf8\xd2\xd9\xe4*\xad\xfd\xbd\xc7e|\xb06\x13\x1d\xd1qm(\xda]\x8f\x1e*\x0f\xa5\x93;\xbb._\x944BD?\xb3b\xaf_\x85\xb8\xc8\xee\xea\xd0\'K\xf39\x91\xd1\x18Z\x8aK\xb1\xb5n>>\xdcR\x17\xcbrqS\xcc.\x13\x12A!\xc9E\xaf[i\f\xfe\x13\xf9\xca\xd8\xf9\xbd)\x9b\xf8!\xb6*\x02\xd8\xc3\x12\x80H\xc70\x8b5\xe3b\xa2g\x90\xe1\x8a\x0f\x06\xe3\xb57\b\xbfV\x164.p\xd8l\x98\x86\xa3\x04\x8e|j7)\xe3;\x03\xcc\x00'/171, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', @ifru_flags}) 12:32:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x80000000000c8, &(0x7f00000000c0), 0x4) setsockopt$inet_int(r0, 0x0, 0x100000000c9, 0x0, 0x0) 12:32:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x9000aea4, &(0x7f0000000140)) 12:32:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) setreuid(0x0, 0x0) 12:32:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 12:32:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) close(r0) 12:32:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x80000000000c8, &(0x7f00000000c0), 0x4) setsockopt$inet_int(r0, 0x0, 0x100000000c9, 0x0, 0x0) 12:32:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000180)='\x00\xe5(\x00T\xb1\x02\x8a\xeeF\xa0\x0e\xbc_\xe6n\x9d~&\xf3Z\xc5\xd0\x90\xf8\xd2\xd9\xe4*\xad\xfd\xbd\xc7e|\xb06\x13\x1d\xd1qm(\xda]\x8f\x1e*\x0f\xa5\x93;\xbb._\x944BD?\xb3b\xaf_\x85\xb8\xc8\xee\xea\xd0\'K\xf39\x91\xd1\x18Z\x8aK\xb1\xb5n>>\xdcR\x17\xcbrqS\xcc.\x13\x12A!\xc9E\xaf[i\f\xfe\x13\xf9\xca\xd8\xf9\xbd)\x9b\xf8!\xb6*\x02\xd8\xc3\x12\x80H\xc70\x8b5\xe3b\xa2g\x90\xe1\x8a\x0f\x06\xe3\xb57\b\xbfV\x164.p\xd8l\x98\x86\xa3\x04\x8e|j7)\xe3;\x03\xcc\x00'/171, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', @ifru_flags}) 12:32:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x9000aea4, &(0x7f0000000140)) 12:32:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) setreuid(0x0, 0x0) 12:32:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x80000000000c8, &(0x7f00000000c0), 0x4) setsockopt$inet_int(r0, 0x0, 0x100000000c9, 0x0, 0x0) 12:32:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r1) io_setup(0x804, &(0x7f00000000c0)=0x0) fcntl$setstatus(r0, 0x4, 0x40800) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x4e5}]) 12:32:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000180)='\x00\xe5(\x00T\xb1\x02\x8a\xeeF\xa0\x0e\xbc_\xe6n\x9d~&\xf3Z\xc5\xd0\x90\xf8\xd2\xd9\xe4*\xad\xfd\xbd\xc7e|\xb06\x13\x1d\xd1qm(\xda]\x8f\x1e*\x0f\xa5\x93;\xbb._\x944BD?\xb3b\xaf_\x85\xb8\xc8\xee\xea\xd0\'K\xf39\x91\xd1\x18Z\x8aK\xb1\xb5n>>\xdcR\x17\xcbrqS\xcc.\x13\x12A!\xc9E\xaf[i\f\xfe\x13\xf9\xca\xd8\xf9\xbd)\x9b\xf8!\xb6*\x02\xd8\xc3\x12\x80H\xc70\x8b5\xe3b\xa2g\x90\xe1\x8a\x0f\x06\xe3\xb57\b\xbfV\x164.p\xd8l\x98\x86\xa3\x04\x8e|j7)\xe3;\x03\xcc\x00'/171, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', @ifru_flags}) 12:32:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x9000aea4, &(0x7f0000000140)) 12:32:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000180)='\x00\xe5(\x00T\xb1\x02\x8a\xeeF\xa0\x0e\xbc_\xe6n\x9d~&\xf3Z\xc5\xd0\x90\xf8\xd2\xd9\xe4*\xad\xfd\xbd\xc7e|\xb06\x13\x1d\xd1qm(\xda]\x8f\x1e*\x0f\xa5\x93;\xbb._\x944BD?\xb3b\xaf_\x85\xb8\xc8\xee\xea\xd0\'K\xf39\x91\xd1\x18Z\x8aK\xb1\xb5n>>\xdcR\x17\xcbrqS\xcc.\x13\x12A!\xc9E\xaf[i\f\xfe\x13\xf9\xca\xd8\xf9\xbd)\x9b\xf8!\xb6*\x02\xd8\xc3\x12\x80H\xc70\x8b5\xe3b\xa2g\x90\xe1\x8a\x0f\x06\xe3\xb57\b\xbfV\x164.p\xd8l\x98\x86\xa3\x04\x8e|j7)\xe3;\x03\xcc\x00'/171, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', @ifru_flags}) 12:32:51 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000001440)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffd, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r4) io_setup(0x3d8, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000001480)) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r5, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14, 0xc0800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socket$inet6(0xa, 0x2, 0x0) 12:32:51 executing program 5: getpid() write$9p(0xffffffffffffffff, 0x0, 0x0) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080), 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) [ 891.520725] Bluetooth: hci0: Entering manufacturer mode failed (-110) 03:33:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) close(r0) 03:33:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) setreuid(0x0, 0x0) 03:33:22 executing program 5: getpid() write$9p(0xffffffffffffffff, 0x0, 0x0) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080), 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 03:33:22 executing program 0: getpid() write$9p(0xffffffffffffffff, 0x0, 0x0) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080), 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 03:33:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) 03:33:22 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000001440)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffd, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r4) io_setup(0x3d8, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000001480)) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r5, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14, 0xc0800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socket$inet6(0xa, 0x2, 0x0) [ 892.171228] Bluetooth: hci1 command 0xfc11 tx timeout [ 892.174536] Bluetooth: hci1: Entering manufacturer mode failed (-110) 03:33:20 executing program 5: getpid() write$9p(0xffffffffffffffff, 0x0, 0x0) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080), 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 03:33:20 executing program 0: getpid() write$9p(0xffffffffffffffff, 0x0, 0x0) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080), 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 03:33:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) setreuid(0x0, 0x0) [ 892.292894] Bluetooth: hci0: Frame reassembly failed (-84) 03:33:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) close(r0) 03:33:20 executing program 5: getpid() write$9p(0xffffffffffffffff, 0x0, 0x0) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080), 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 03:33:20 executing program 0: getpid() write$9p(0xffffffffffffffff, 0x0, 0x0) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080), 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) [ 892.767783] Bluetooth: hci1: Frame reassembly failed (-84) 03:33:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) close(r0) 03:33:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffff8e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r3, r2) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 03:33:21 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000180)) r3 = fanotify_init(0x0, 0x0) read(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup2(r4, r3) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 03:33:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', 0x0, &(0x7f0000000440)='9p\x00', 0x8aebd1529527aa13, &(0x7f0000000480)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@mmap='mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0xfff}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x35, 0x62, 0x66, 0x0, 0x33, 0x64, 0x33], 0x2d, [0x36, 0x30, 0x50, 0x38], 0x2d, [0x0, 0x0, 0x36fcacfa69919d9e, 0x32], 0x2d, [0x38, 0x36], 0x2d, [0x39, 0x62, 0x34, 0x36, 0x36, 0x35, 0x35]}}}]}}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0xe1e, 0x2, [0x0, 0x3]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={r8, 0x20}, &(0x7f0000000380)=0x8) r9 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) fcntl$getown(r2, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:33:21 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000001440)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffd, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r4) io_setup(0x3d8, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000001480)) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r5, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14, 0xc0800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socket$inet6(0xa, 0x2, 0x0) [ 894.320115] Bluetooth: hci0 command 0xfc11 tx timeout [ 894.320156] Bluetooth: hci0: Entering manufacturer mode failed (-110) 03:33:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffff8e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r3, r2) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 894.810406] Bluetooth: hci1: Entering manufacturer mode failed (-110) 03:33:22 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000180)) r3 = fanotify_init(0x0, 0x0) read(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup2(r4, r3) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 03:33:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) close(r0) 03:33:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffff8e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r3, r2) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 03:33:22 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000180)) r3 = fanotify_init(0x0, 0x0) read(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup2(r4, r3) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) [ 895.022249] Bluetooth: hci1: Frame reassembly failed (-84) 03:33:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffff8e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r3, r2) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 03:33:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', 0x0, &(0x7f0000000440)='9p\x00', 0x8aebd1529527aa13, &(0x7f0000000480)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@mmap='mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0xfff}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x35, 0x62, 0x66, 0x0, 0x33, 0x64, 0x33], 0x2d, [0x36, 0x30, 0x50, 0x38], 0x2d, [0x0, 0x0, 0x36fcacfa69919d9e, 0x32], 0x2d, [0x38, 0x36], 0x2d, [0x39, 0x62, 0x34, 0x36, 0x36, 0x35, 0x35]}}}]}}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0xe1e, 0x2, [0x0, 0x3]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={r8, 0x20}, &(0x7f0000000380)=0x8) r9 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) fcntl$getown(r2, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:33:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) close(r0) 03:33:23 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000001440)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffd, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r4) io_setup(0x3d8, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000001480)) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r5, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14, 0xc0800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socket$inet6(0xa, 0x2, 0x0) 03:33:23 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000180)) r3 = fanotify_init(0x0, 0x0) read(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup2(r4, r3) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 03:33:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', 0x0, &(0x7f0000000440)='9p\x00', 0x8aebd1529527aa13, &(0x7f0000000480)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@mmap='mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0xfff}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x35, 0x62, 0x66, 0x0, 0x33, 0x64, 0x33], 0x2d, [0x36, 0x30, 0x50, 0x38], 0x2d, [0x0, 0x0, 0x36fcacfa69919d9e, 0x32], 0x2d, [0x38, 0x36], 0x2d, [0x39, 0x62, 0x34, 0x36, 0x36, 0x35, 0x35]}}}]}}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0xe1e, 0x2, [0x0, 0x3]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={r8, 0x20}, &(0x7f0000000380)=0x8) r9 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) fcntl$getown(r2, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:33:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', 0x0, &(0x7f0000000440)='9p\x00', 0x8aebd1529527aa13, &(0x7f0000000480)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@mmap='mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0xfff}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x35, 0x62, 0x66, 0x0, 0x33, 0x64, 0x33], 0x2d, [0x36, 0x30, 0x50, 0x38], 0x2d, [0x0, 0x0, 0x36fcacfa69919d9e, 0x32], 0x2d, [0x38, 0x36], 0x2d, [0x39, 0x62, 0x34, 0x36, 0x36, 0x35, 0x35]}}}]}}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0xe1e, 0x2, [0x0, 0x3]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={r8, 0x20}, &(0x7f0000000380)=0x8) r9 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) fcntl$getown(r2, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 896.480146] Bluetooth: hci0 command 0xfc11 tx timeout [ 896.482252] Bluetooth: hci0: Entering manufacturer mode failed (-110) 03:33:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', 0x0, &(0x7f0000000440)='9p\x00', 0x8aebd1529527aa13, &(0x7f0000000480)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@mmap='mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0xfff}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x35, 0x62, 0x66, 0x0, 0x33, 0x64, 0x33], 0x2d, [0x36, 0x30, 0x50, 0x38], 0x2d, [0x0, 0x0, 0x36fcacfa69919d9e, 0x32], 0x2d, [0x38, 0x36], 0x2d, [0x39, 0x62, 0x34, 0x36, 0x36, 0x35, 0x35]}}}]}}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0xe1e, 0x2, [0x0, 0x3]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={r8, 0x20}, &(0x7f0000000380)=0x8) r9 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) fcntl$getown(r2, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 896.561181] Bluetooth: hci0: Frame reassembly failed (-84) [ 897.040254] Bluetooth: hci1: Entering manufacturer mode failed (-110) [ 897.047332] ================================================================== [ 897.055121] BUG: KASAN: use-after-free in hci_cmd_timeout+0x1aa/0x1c0 [ 897.055137] Read of size 2 at addr ffff8880a5a4f088 by task kworker/1:2/2511 [ 897.055140] [ 897.055150] CPU: 1 PID: 2511 Comm: kworker/1:2 Not tainted 4.14.156-syzkaller #0 [ 897.055155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 897.055165] Workqueue: events hci_cmd_timeout [ 897.055170] Call Trace: [ 897.055181] dump_stack+0x142/0x197 [ 897.055191] ? hci_cmd_timeout+0x1aa/0x1c0 [ 897.055201] print_address_description.cold+0x7c/0x1dc [ 897.055209] ? hci_cmd_timeout+0x1aa/0x1c0 [ 897.069118] kasan_report.cold+0xa9/0x2af [ 897.069133] __asan_report_load_n_noabort+0xf/0x20 [ 897.069144] hci_cmd_timeout+0x1aa/0x1c0 [ 897.078295] process_one_work+0x863/0x1600 [ 897.092112] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 897.092132] worker_thread+0x5d9/0x1050 [ 897.098322] kthread+0x319/0x430 [ 897.098332] ? process_one_work+0x1600/0x1600 [ 897.107806] ? kthread_create_on_node+0xd0/0xd0 [ 897.116151] ret_from_fork+0x24/0x30 [ 897.125104] [ 897.125110] Allocated by task 26940: [ 897.125121] save_stack_trace+0x16/0x20 [ 897.133974] save_stack+0x45/0xd0 [ 897.133981] kasan_kmalloc+0xce/0xf0 [ 897.133988] __kmalloc_node_track_caller+0x51/0x80 [ 897.134085] __kmalloc_reserve.isra.0+0x40/0xe0 [ 897.134094] __alloc_skb+0xcf/0x500 [ 897.141446] hci_prepare_cmd+0x30/0x220 [ 897.141454] hci_req_add_ev+0xa3/0x200 [ 897.150570] __hci_cmd_sync_ev+0x152/0x610 [ 897.150576] __hci_cmd_sync+0x37/0x50 [ 897.150618] btintel_enter_mfg+0x74/0xe0 [ 897.150626] ag6xx_setup+0xfb/0x770 [ 897.155955] hci_uart_setup+0x1a3/0x430 [ 897.155967] hci_dev_do_open+0x575/0xf80 [ 897.163599] hci_power_on+0x8d/0x3d0 [ 897.163608] process_one_work+0x863/0x1600 [ 897.163614] worker_thread+0x5d9/0x1050 [ 897.163621] kthread+0x319/0x430 [ 897.163629] ret_from_fork+0x24/0x30 [ 897.163633] [ 897.163637] Freed by task 26940: [ 897.163647] save_stack_trace+0x16/0x20 [ 897.170773] save_stack+0x45/0xd0 [ 897.170780] kasan_slab_free+0x75/0xc0 [ 897.170785] kfree+0xcc/0x270 [ 897.170793] skb_free_head+0x8b/0xb0 [ 897.170800] skb_release_data+0x4af/0x700 [ 897.170805] skb_release_all+0x4d/0x60 [ 897.170813] kfree_skb+0xb5/0x340 [ 897.180384] hci_dev_do_open+0x9db/0xf80 [ 897.180391] hci_power_on+0x8d/0x3d0 [ 897.180400] process_one_work+0x863/0x1600 [ 897.180406] worker_thread+0x5d9/0x1050 [ 897.180415] kthread+0x319/0x430 [ 897.288333] ret_from_fork+0x24/0x30 [ 897.292027] [ 897.293653] The buggy address belongs to the object at ffff8880a5a4f080 [ 897.293653] which belongs to the cache kmalloc-512 of size 512 [ 897.306314] The buggy address is located 8 bytes inside of [ 897.306314] 512-byte region [ffff8880a5a4f080, ffff8880a5a4f280) [ 897.318000] The buggy address belongs to the page: [ 897.322913] page:ffffea00029693c0 count:1 mapcount:0 mapping:ffff8880a5a4f080 index:0x0 [ 897.331161] flags: 0x1fffc0000000100(slab) [ 897.335387] raw: 01fffc0000000100 ffff8880a5a4f080 0000000000000000 0000000100000006 [ 897.343258] raw: ffffea0002397360 ffffea00016aeea0 ffff8880aa800940 0000000000000000 [ 897.351136] page dumped because: kasan: bad access detected [ 897.356833] [ 897.358445] Memory state around the buggy address: [ 897.363353] ffff8880a5a4ef80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 897.370805] ffff8880a5a4f000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 897.378163] >ffff8880a5a4f080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 897.385512] ^ [ 897.389131] ffff8880a5a4f100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 897.396475] ffff8880a5a4f180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 897.403816] ================================================================== [ 897.411166] Disabling lock debugging due to kernel taint [ 897.419755] Kernel panic - not syncing: panic_on_warn set ... [ 897.419755] [ 897.427138] CPU: 1 PID: 2511 Comm: kworker/1:2 Tainted: G B 4.14.156-syzkaller #0 [ 897.435867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 897.445212] Workqueue: events hci_cmd_timeout [ 897.449700] Call Trace: [ 897.452278] dump_stack+0x142/0x197 [ 897.455908] ? hci_cmd_timeout+0x1aa/0x1c0 [ 897.462033] panic+0x1f9/0x42d [ 897.465207] ? add_taint.cold+0x16/0x16 [ 897.469167] ? ___preempt_schedule+0x16/0x18 [ 897.473570] kasan_end_report+0x47/0x4f [ 897.477523] kasan_report.cold+0x130/0x2af [ 897.481738] __asan_report_load_n_noabort+0xf/0x20 [ 897.486668] hci_cmd_timeout+0x1aa/0x1c0 [ 897.490708] process_one_work+0x863/0x1600 [ 897.494925] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 897.499585] worker_thread+0x5d9/0x1050 [ 897.503544] kthread+0x319/0x430 [ 897.506892] ? process_one_work+0x1600/0x1600 [ 897.511366] ? kthread_create_on_node+0xd0/0xd0 [ 897.516021] ret_from_fork+0x24/0x30 [ 897.521334] Kernel Offset: disabled [ 897.524957] Rebooting in 86400 seconds..