Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. 2020/03/05 09:51:00 fuzzer started 2020/03/05 09:51:02 dialing manager at 10.128.0.26:38861 2020/03/05 09:51:03 syscalls: 2996 2020/03/05 09:51:03 code coverage: enabled 2020/03/05 09:51:03 comparison tracing: enabled 2020/03/05 09:51:03 extra coverage: enabled 2020/03/05 09:51:03 setuid sandbox: enabled 2020/03/05 09:51:03 namespace sandbox: enabled 2020/03/05 09:51:03 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/05 09:51:03 fault injection: enabled 2020/03/05 09:51:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/05 09:51:03 net packet injection: enabled 2020/03/05 09:51:03 net device setup: enabled 2020/03/05 09:51:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/05 09:51:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 09:55:02 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/dlm-control\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000003f00)={0x0, 0x38, &(0x7f0000003ec0)=[@in6={0xa, 0x4e23, 0x0, @empty, 0x1}, @in6={0xa, 0x4e23, 0x6, @local, 0xd88f}]}, &(0x7f0000003f40)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000003f80)={r1, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x12fb, 0x401}, &(0x7f0000004040)=0x90) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000004080)='/dev/vsock\x00', 0x101041, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000004100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f00000041c0)={&(0x7f00000040c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000004180)={&(0x7f0000004140)={0x30, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr="c2fab9c8edce20b5e43bbdfab0e81a27"}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x48000) write$P9_RWALK(r0, &(0x7f0000004200)={0x16, 0x6f, 0x2, {0x1, [{0x0, 0x0, 0x7}]}}, 0x16) r5 = syz_open_dev$vcsn(&(0x7f0000004240)='/dev/vcs#\x00', 0x200, 0x80c1) getsockopt$inet_dccp_buf(r5, 0x21, 0x2, &(0x7f0000004280)=""/230, &(0x7f0000004380)=0xe6) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000043c0)=0x1) pipe2(&(0x7f0000004400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000004980)={r2, 0x8001}, &(0x7f00000049c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000005500)={0x0, 0xf53c}, &(0x7f0000005540)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000007000)=[{&(0x7f0000004440)=@in6={0xa, 0x4e22, 0x5, @rand_addr="81ad9e1f4b57beeb02e873f1ee7c2b93", 0x1}, 0x1c, &(0x7f0000004900)=[{&(0x7f0000004480)="bc093e0118ff56f961be8f663389567d0dff", 0x12}, {&(0x7f00000044c0)="b8f243a3381769189b2cffaf8509e80507e103fba016f0e47ae9fbba022b6725279bf3e4cbde722ee5ce7fd71c664cbd8d63f70229e27cfe69a6c835f65835c2521146d7c9e20fb54ded4f12b93ca7025d95cb3c5f9cc5e3f12850be91ff65ffeb8868fb4262d8df6b5b915270a05f01fe0c3835a909b55a18f058d8c6ca82c66a485bbda598f02c8aa297f20923318417853b27401114f9af90b270", 0x9c}, {&(0x7f0000004580)="6ab999e89f1d62eb4ea5fa3f5182d3c6e8963b18d8bf9eb3cd216fcad4e12f0a", 0x20}, {&(0x7f00000045c0)="2deec8c01c39bd35d027d2f5fe00a59a06a6f37a9047b514a1dda45051d994c8b242d96c630c17fef5dbad3f6f7dd1ab8846b26c0dcdc6c7cc8da3a73568f00f54fecbb44d604680b86425bf4ed773c607417363bb4c4dabac778b", 0x5b}, {&(0x7f0000004640)="573d906dbcd4967c6d9162083b551c49865789117a7246ab31e5f1be07030ae3659d9f651880aa3845372ff89b2dc923481f8ab60eadf10e30addef9dc2a8d80417edca916e1f2aef193b82323a8e1b0daf09d9a22625643d8081bc1fb1d73e689fb8cfd753507490567d12753a6977b8735e19b2bda49b326446a85c029d916c0d47feb105b384414d54722eee42d9f575198a5fa94b4d5caca10d11298f0181a25c38a3962a545c5a9f8d317ffb21fb9ec18d78b26", 0xb6}, {&(0x7f0000004700)="4eefd27ab8b05e1ede9c84efad0e21da49b0abcd3907aabe334e9152042be9770e3ce2d0d2d3e6f78cd6c72d6e3a928c7e0071a94f89fed26dd25f8f4882dddb2c3970e2ef34b90ea404feb9e05a880500df6481217ccff5d8eb2e8d082b54687079d5f929d248dc39a8f035e1a73beb43a2fbfc091b0a395efe5df57eb4348fc2442fad00ca81168cc3c3cd77c58d3b2f5c6303c42f9561457a7dc006c56d97ec4ebb4f8bce094cced4697994913b1157e0372848da014981fdb6dff13470efcd9cc7808869e98ccd0dab7e3b8f96a0765724c2682c37ab8b11df88d63f2a6c6493d922", 0xe4}, {&(0x7f0000004800)="28bf4cdb08d27420315c1d80717199ef25535a6c93eebcbe36", 0x19}, {&(0x7f0000004840)="9d99c51d6714aabd6f7c529b337c41f8f6ac3cc7e35906dd9503a7bdb28db970f7eea4c044a6d26bf33e53d0e3b660bfb697ba692210649566e13b5c025653e1a1b41f2c59ff5b9b20ab813f13ab530c65e0efd953154af77949270f9da7de84b5d2fa1098a71ac49bf11543525d4b271569a6a3f365805a5c43ae6e03b8d146a232720c1a8e5cca1142dffbb447276aeffcd73d481dcd372689c31339e7a7e7b22b7b86d3f2b33751568333fefaf589106bd45561d5e04fdbbf40c32103", 0xbe}], 0x8, &(0x7f0000004a00)=[@authinfo={0x18, 0x84, 0x6, {0x4}}, @sndrcv={0x30, 0x84, 0x1, {0x3ff, 0x4, 0x1, 0x8, 0x10001, 0x8001, 0x910, 0x81, r7}}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0x80, 0x4080}, {&(0x7f0000004a80)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000004e00)=[{&(0x7f0000004ac0)="faafa754258efb11dc4ccc00a8131d9bf3887357a7b0d58fe59a9df70c270105fa296be053d3d91971d6e7c1303d668e027ecec5163e0db8ef9939a4876b01584d52abbebc7cb843e6396cc9c6da8c528f401cf9e8509e2fc92daec997d53bec042a7b952c304479ededec129320ba27eeb8095923b5e6e14c1c87178012c914184c29092efb705fbf20403f7daaeba378cf", 0x92}, {&(0x7f0000004b80)="b3b18f09c5163083fb2c07c3ff12f2573d659e9d46dd95ebbeb93cec4e7338bfcbc23eccda52921efd84f09fe273f87ee54ab33005f52e86e81d1d0bdfd742500c508ddf2fd303cf9a28a30984466179e6a2a4e9682fc2d60b278fc2cfc65ece1fa11a5ff42d11284fd1ef37c2c46a4e076e89ae42cced77f8b42026d3d1fb383eb6bb5db8559f74c8457ab874fae4f197d528e9512e8bb4ca5d1e87b9c704a6713bedc32f466414cb70e2cffa757b02de2267bfcc2f3c4c441d8e12bd4a9a627dc15f15512dab1c96bd43b34ef7b4b45272af945e939004f3d89140e5cb2fb5598a", 0xe2}, {&(0x7f0000004c80)="0d9894d333667bfb1eea49fd08fb2c4495d13e90af70f29d01fb043f93187983bb3154c1fd48ef9fe4585986a6170f642259dff1ffe5d809a145646458f3fb68581f75e6730164563d7010fd14df0c0300db5532366c9887959e7305b83c6667564bb1b9e6171294f04216a56d266d2e0b934392bc2cb8f2bf798cba858b8bff9fb9ec50b34656fbc4", 0x89}, {&(0x7f0000004d40)="28b99e7a4d9d5ae89251606a111353bcbdf6bed6034773a8b6d8a8dd55d5fff6487c15ccf6b4b6c1f19198d113e03d14828778baf4c9c376f064645c1efc19f3c3859c99c8ff958dac0ee4d11c463eff7b85abd605fd8407d7173eba126f285e8e9dace252d5bf3a31b1cb26a69f6589e157493256a0b706f9d2baabc61f038e73", 0x81}], 0x4, 0x0, 0x0, 0x40080c4}, {&(0x7f0000004e40)=@in6={0xa, 0x4e24, 0xffffffad, @rand_addr="e1148d890c99cda8f7b67044be2dba2e", 0x5}, 0x1c, &(0x7f0000004f40)=[{&(0x7f0000004e80)="dd45e0e77bec3f300e61ba6eb06125f6df61fc931a81ed1f464eb8c191c399e464775da6a6d4f69c5d5ee70247d3f5c83577ec835f8e8f70997f2bcbe417b7f25823d168958a78a68da094ca3383dbccbff493f00d6c9adfd93233d3628ff89e6fedfbb304893090c5c2b8801fa5e24f8427abe8cfc54fde64fb16de328dc6dfb96bf0a87ccbd5ea05b3342abbed1bbb0d2379caabf04e677de3d0a93c6b4eac8829c878c47cf638", 0xa8}], 0x1, &(0x7f0000004f80)=[@sndrcv={0x30, 0x84, 0x1, {0x4, 0xbd, 0x0, 0x8, 0x9, 0x362b, 0x4, 0xfffffff8, r1}}], 0x30, 0x1}, {&(0x7f0000004fc0)=@in6={0xa, 0x4e22, 0x3ff, @local, 0x4eb3}, 0x1c, &(0x7f00000052c0)=[{&(0x7f0000005000)="db80c04d201ba64bcfd84e32ad07ac1ee9dc83542700ecb3ceee7f0fbf7396895dd958f95e2ef20ba5916559119c9039ecbabd95022dfcdefb18d8fb95f4e54dfecc5aa0599cdf44dc0edc3f7f8e567289cd10497b0fe5538b29880a71eba8f1f6d13a4381efaccbf794cc639ed04c71bac972d695b1dbd55552feb54316a7d856a9c2364b5075f156b67b13580b0a1dedd658bf474c6a456b8f62691b89305caff83ac56e4474ac9ec76705d9e1b8dd4de1bd8f270ba246ffcbc03724ac11d0db40e5b541f65a", 0xc7}, {&(0x7f0000005100)="b6388890964dbb39a648acb8c22a859d4181805b7989ddab7fca5f54c317d0f45fb6edb653c2024ca102c18ed26a4ccac2273d39720db5cc7d611ccad7c87b1e5550a4497cf0ee811f26d701", 0x4c}, {&(0x7f0000005180)="25780638a7da67caaffc87e29afc0670192d540920a87cd21d0d8250152687718fafa299fb9953d84778355285a64ec4489ae5dca9816e5997990397100d240309c80b5a5d9266c6289b86f25955c63b0616c83a804d6360a7335f3a6050a85f1215ba82e51f04324b8c0cbaf928387cfb26f452a1758eda9e7cb8fe80", 0x7d}, {&(0x7f0000005200)="b5440a84f28a36e8d2ed10b1a06f3cae001ada10a929c526e37c15922e38089cab3301e5b213ecb1b071b62d97f99efa0355f0c7ea6eca50fae5c705c51e051789120517ed8bac2ceec66d286623b2d30168176b860fadb498989b866c783de27ce4ae1d6b99246b3eb8efaf4ab79ae31147b85f64", 0x75}, {&(0x7f0000005280)="6b172b3f36b72dcafee5f4555934a2b6fa19556089cd1c683b2fe31a5d", 0x1d}], 0x5, &(0x7f0000005340)=[@sndinfo={0x20, 0x84, 0x2, {0x3, 0x8, 0xc8b1, 0x75f, r2}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x2}}], 0x50}, {&(0x7f00000053c0)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x7}, 0x1c, &(0x7f00000054c0)=[{&(0x7f0000005400)="b9a0918d2c6cf63ac56b2757131f0bbeefe18f39b7d8235054f7bce838ef745b353ed555dec5a37052f4c499da641403f81b692097f3fa66370a8bc6", 0x3c}, {&(0x7f0000005440)="976026fd043efa309c690ed2d23123cdb524860667096c4ef0f8b999076fc2c5", 0x20}, {&(0x7f0000005480)="31177ab774bc939c6a10220a798284ae0eb992ab8e41356b84a09ce2bea6ee5e07dffb1816054981bd8fd548e70628cee0", 0x31}], 0x3, &(0x7f0000005580)=[@authinfo={0x18, 0x84, 0x6, {0xfffb}}, @sndrcv={0x30, 0x84, 0x1, {0x600, 0x8, 0x8202, 0x9, 0x5, 0x80000000, 0xffffffff, 0x80000000, r2}}, @sndinfo={0x20, 0x84, 0x2, {0x100, 0x9, 0x9, 0x6, r8}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0xa0, 0x40040}, {&(0x7f0000005640)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000005a40)=[{&(0x7f0000005680)="6aa6480cf438d5e56202c9ad395e4f222c402b3d9f7f0dc2755d2f017c00450b141cfbc7cac0615e55e75942b22391b8f1365619413041009041e94a17ed0c3b7dfe9d63efcb30b2dedc2c2a019e215d9b59f24b6f955fae29cf5a8e5b107b2dc96109a12203", 0x66}, {&(0x7f0000005700)="03b5c2384b676fa2c2fa9877defb77f5f08bbbbc941056", 0x17}, {&(0x7f0000005740)="0c83c9251f409f7df98c864f5a1097d2dea2ca6b2c31d5875421c129364e429b9ea904cce75ac6571e017466d188131492dd6948ec663b5be8fdc69b6780cc9418380bb159357502997517fcb130cda75bf764a14789ad9714305873d1465358c247cb97bc2eac4b0fb61aa90648bd2573a86b0aff31a0fff14bfa636e1945c80958eb95a234", 0x86}, {&(0x7f0000005800)="1f9de9d5d8c69663f1ae5714403eff1be9b071569fa98376b96205eccf9a12e916523c1615bf58b4675b4e8eca4b221fadd97aa4d7fdf445fad16af8d8b4923d42d4d6442af159d2a1c5210e77824d7e1fc538fbc1b05ceb66d9b5f6a223359199e7d633c9eaf869c820082f2f47a01ed10b1d999370771e1f7e4605e443e18474559c801899af993db4e1a0d6b55b1096f79772658919578cb084fed7c017bdbfa561c5180de889fcb0e3c70071cca0a0bf033c1a6f193c60bd649a7d1da2ff31692b0c9c926a9638922d4bbea6ef83d0e39be7581fa9049ebd72c4fbdb6741d1e09707b84c64c108c3ad2032d1c911581d08", 0xf3}, {&(0x7f0000005900)="e29e0d4a1aaa7708560e2d4d44d3e4c566a87c7b69dcdacfe2f79b779914c638a5a5a3af6ae942194074735dce5ec4e6d5c24819bf89d14dd8f4f936482063f187a2f058020242a7d10c86b2fb6b0bcf502c6b2ee74afe76207d77163a40eb73fd4e0a77aa8311412f86dc6ee8653cededfb6a749c2b54d125b291def3eb4fc5b1c32a2a7e5e168989524263c30fcfe98ab94f607ed646cd8ef97281", 0x9c}, {&(0x7f00000059c0)="b5fd9e656d67bf7d03e05cafb75433cb58d489ecec5eadcd324f73cd3bd32b2721af0a8dede6fbcbb63405ec072fa6fe1408911b5c34598b09d85e9342bfff48229eed605eb16eea3c9f7c0a203eac7e2bfe4bcf09eaa49a83308803fa16e64954ea0ec5d4aa08e789efcb86beee90abc32fc007563681e6d3f154d4c8b4c5", 0x7f}], 0x6, 0x0, 0x0, 0x4000800}, {&(0x7f0000005ac0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000006f80)=[{&(0x7f0000005b00)="2e70cce62f14b11ca81d8edfd5ee351d5c8f0fa33c91dd8965300efa5834a241991d06ea2014b0d4d9a81700d11c9dd269401a61eb120781d6effd628cebc2105c18374dc4870ec063a75e70616bc566bb3b04cef409aaa87a191e78b848a939a8372bbd079a0cc42f848ab958578ad90bd0cd49c5bb0bd8879f64867cdf42cb81ff21e7b316e327433b62a2e200d103c3e85ba46e9d161f8b782b951c15436cd4051009a0c2167533270f6162199d6c8d4db430c2d899f8bbdca241ff8824454d3573a192a33598828afb5308c264b240f02e65c02ff332dde7", 0xda}, {&(0x7f0000005c00)="ab7ab32a908b89fb0800c4ff907d6cf1b49e88d222bd00d551570a0f1731e17993454160393baa7f81e98b72315b7c0af2cffe1c005163eee86016deb0e03cff07c0ff2fb4ac173beb2ec028737a28a5d03df94fc66a4bbd05da177d552481ddabeb7fc905b7b375b24bac267a9f684cce050284d07605ac896de482abc01df932b99d5bb4724dee58fb314b6a72217afaf07b452ee92729136a5cf0", 0x9c}, {&(0x7f0000005cc0)="0356cdab5682e70889b02e082792170f0a8d2071515e6d0a4def03d023aeaffecd37d1f6b555c74f8fbe62c8e2b5a2a9f3339eccbe1768d41970aba02e82878e37a8e62b6500cf4549428d9797214a09017c8b04a2fcedc7d45dfb09216f765a01d6f4b4260d2b0291e750a33d6bd4a5a468", 0x72}, {&(0x7f0000005d40)="1697ba2ffa1d08561bedb2c57cbe77e666657d001e74f5f77075e25064cfe4bd6a597a57feace7d6413b4521a47500871ffa674a383c4b25a3858b44e791afcbb5739ba8e7ae5e802fcab1a98ca32e4d248f1f105d7eb8b53183f8202e8953d7d89de07d581fde4930bf955be4a9337351b7a5195da61501108b960c2f50152d6b58aedecce260615965ca551d3c89984b180a3bdae74305079b848ea02937eb71e3d31b913204f824f5a3fbcc9d7c8a89ac32915caf6778811e106a939d8d32ba23bc583967dce1012d5af19d6c4604ead5706f2534db25b93be0e6c282f1fc33499400551a1537fba7c6e843470d03c4e4a0ddb8843f448311595bd2d9b89c81b19a9fa707dc1b6801f1bbe7d436b4c920387d4670502f667c4fcb62e84cc59b9728559a1630d29ab2756a74a91c1a300ceb1d8c962f72d29544078656b5f1b685bb963d6a1a32e44d2236be9bbb3f563f6ea4a8acaeeefe9cbb66481476510b24657067678ecfe612fd8b6570e98c13831c6266e39210a4acc9882be3c533c4b4a58e797484c6e24c8b9ecc2f7fc9d98294990c8d0ad4dc810b9a92168c500397d51015f16599298878307920f23ca3245985663e587f978c417200cf224d018e58bcfe403213389f18432331f941a4071214536bb2475423a855e119b175ee11fe83d9822475d82c3f36b46dd874e33bd2452f5d41a84e0ab15309b5996b71ce3190e189a8edf482df902dc98f0e63d04059016fea92be11f52459b4934d1d9d39a829e79fd2b7f5b4f8b28e4e4c95e0e06ae331ad511ca4b3f1f6794c1908f8e1481996b89ee82d961afb3a7dc31cb816a2e7e1a885078af18a976d53d2d7116e68c1b102c9dcb0613824c0fbddb6882583e55d5fff45c963615b4a2d54e58dda1b0e4ebad34ceacd6efd2c6ae52e2cffdecac499284c6d91722f7cfa353d742b7b476b0d3a9e8d2a973ec164b0df23a7328ecea7961d21a9a7b9cdf8cbda84a2b2a44588883e2de8261b34437304a7a7b6621442429eceac4794395e649a52e6dff6b3cc0bac1f79c6916bb2fd8df84dd96b1d872c115dbadf5feb594958b65664783456669df2057ef185402318a45f8d4049012a0c05ed722ebafb49321f287ac0de51ecc019039291a0b87e228d0c5edc040c580e97db777aa38a819529e13684f868a9f8e28df739047d10fda8d699cd59db3cb0428869f4b4d6fe75b757beaac4fd1086f845d85ece211df2108eb5d812e069462b7cc42170859674deddbf9a152ffab1ba34d80b77645e61d1ab67b23dc08d6891f154c5b31d216aeac33d49e5f77e756ea44f0debbc5074ab18d327f5590bd65af473abb4126fd544940f9a1d9d8ea91aad0e17a35a0c4ff7e6099636562d3508b51409e1680728aa35212ae7db248f2a6d7876130237e72eecf36d0188a98cb7b90cdd1dbbb694630863cad0b6b0b5898e34005228fc6eb13bbda2d0b3eef3df64064e13d241b170605dce725d3ac9244910a428fba05145347be57225a50f686ee4ac4315a68f2111e6e1017ae5854dce8fe453176ebc686f1094c6a1b7b3aa3696add36feede2f38b8237547cfbe8fd2b53284c23aceb510582d9456bb227b1d9f8df21b3eba2cb8b79c77e5985efa242e536fbc1a775548c1f148664c9e65ab2a5157906c574219c5fd6adca9baffabed8e42763ad9818daa1ef16afe0967f83bbc61be9461e314da842abf35bc38921833a792c8f8fbc8796cf91ce2570c7c085845f840992a12f557510aa2170377b34074c69634278800e6c4102791209c9cf571493fac12aa335e7a3b2636b74ff8cd41ce9bd93c9697317167d4d25e314701f81e02811064e0032a59f21bdb06803a9186d7e85926c37210b5fb09766cdd49028d96f237242b2fb27dd2c4892f004f5f40a39fddfa7d03682e8b43402d2d7b3e9d6f2513cce744ea2d3fa9b929271ceef688933dbd7801249f53d4ab02016f2ecef45af730d0377f8016d5250eae4045703ecbc78b95bba9d0f32f3a729fd1ddf05144598bcdba59f15f2e2b5de52fce678e152edce61fd8a78ceb4368a0a16540ecf1303f376f1b02f0f74e40570add7fb0a4f098eded6594056138fcb389b93d06a7d6ba628e9cf3cd9c8ce48880bda359114591c43218de733308573c665d953181f764d2e5de428695356faa88b1c1bdebc5e6d229b78611802b2afaaddfb1a4e06d4b30b4ce0010ee806d48eb5b046df9681afa1759578ffbd1ef0f61a299ae811e7b50ab4d34442676efe2f14c3a74c4df2a922cb75b0a8a7e950c1e0b15d507a840c44eba19e415d1742d80a43b0b2161d16fb8f8d8201f0dc0773bee2fa8f8f39b8beb5f5e69781dbca7296bce1f398f7315425c24907f4409baf256ec0060ddad6c97368e5640fdca56f2e94cadb9b46a1f945b10a50965c20bb99fbd46be4ee6ff5c66a8661cbef99a2463a00fa201896dcbc5d7246c14eecd49251b39dc5da73465d2fef20086664f2245d4b55cf097abaaf5e8923348b736e0112afa9b2a0b8e2f0fc19972dff6e67fdd976eb20ea282c450dc4ced8e712c0c464623a000a06bfce8ed434912435ea13fa8aa9fa8e7b82ad0b1571c6b88c68de39c9e970c5d714b22fc6e9372842f832839cdd50a1e6115bb74c664c213e4543a8ce7876e13880d68de92c1d976624eeca6ef129d3f7136b58eeb42461976269ea6bc1c8542d49912eaf4fc258efa08c1c618011eb70d9ca05b67dfe4fb06a9b601c1565ebba2c7c02fe919ae44591a32f98cdd5a5ab0d4c5c2d1966d2b4595905971c1869caf0ac19aba5f328ddef9b02750837bc6e824fcb97c121ebf68c8f258fa07d2d2c1ec4cdbad497ac32e13b964e70167f263dd36c62d2d7225382d1397180ee7be51059c5417be902ee605479f3f2877112a67d79badddda80984bbfca889ff245119ec640d49b2de57b0a8bf7ea1439ed8dd190ee4f7b46c6cc17df465080590b75541e9e4de301f30983313cade429d1908a2a953077ebaeeb8d1859bac43adc0440584209fcd46d9b9616f878ad6d403c3f93795ebdecd424420090865d5dcef44036c57d6bb08f04d22b0ca024367f592df1a2e5c5eb34ef9da17047367c6f625ad0e481decec7ec52e42bc6a080f0e85a23cab968aebb62642f0800341e1fa86aeda9d7a30a9bace9d09c7ad292f555a7e2e2bac71faac8cd29581f441f07b2478365329acec5e8d49712918a7ae7151d11dd5bf15335b584ffb9c4c4aed38a996c8c062bf7c918227ac051cd790752ad16415e7c809be785c28e5e8d0f776d900f3db76bd675a4fbebcf6c8a295f11d676eaade889fb2ea126c5d447bb6e5360cf83eed5e296e912eb95a2401805b56a3db0d1969a37d31aae2bd8d8efb7009f4cc308106ed12dc925870bc866bca0541da42f986e007ae2dc3a98784dd83d252dd7c371014a7663eaaa2f2e4415f8c4f18ee2e8f4761ce86ec9a4ac82a8cb7c2a603557491bb817d76e465255de841ecf974943f1b31b27dfccb234b308fd5038b58c93de11094f0a1f1a9e748f565ef8d9ec1ebc81c24b908cb90014668f6891d6dedf561ab28a9341593efb2da352a2eb451696d46f9fd65868ef451cafd54dfaf70936ac4fe87e8c971f1f5ea84f5c3e2274573c5ea87beb81d76a28111447d0a091095f9498ac1312d954f79b6a4a8c4fd62a3f3e9754e6d63e5cea4c5eb2233427acb80ee8060dc63b3a1f4b8926fdb061fb1bc4fcaa04a489fe690a51bf546f61c4803c1bbaee5450e9191fd83af9a0e390061ced93ad26fe0e775b6795f13f5d7dea0b06d9c64ed266dba9ce147d520937ce6155a93a2b8939b96a17623f72e3dcfdfa4d241baecd7e1233f5115ad8200635a9d0719133802e591edd60d9931db18c4a311f57792075f04891ca96737867035309df917c786c68d08d2375459dadc053ed5731b1ef806e94800a779cca1445b754fadb78d6ad5e88743723c914dd822754cb9cf8e9e02e76d29f0762a6c498117ff17ec0b53ec8c996f933e12d1003262e45f6be14cdbfcff3f70297c03bd22cbdf0cb5831e1073f1fcf7c271e9c1313d5aae570512672085d3b0d15875d623d0ea1cbd2740fc4b9b8162c29a72a143d3ebdfcd11d90511620931dd1effdac05ffaa187c64c757aa2e15f2657758350207bdff38505d1f4ed25142dac958ac8c31cbad0e0940b93b79510253359f20e04dea4b7b438fef24a7c833d60d1ab017a979fdf39d857fb27fb8196a46f234fece587d5a993ccfae3b818f71021e2b6f266bb8cfc6f8b21676688d0874c3dd663eb30fc0c08e652cc21b055e3913c9a9c1b7fcde34984beabfe140cee6e6cc5d8ec2402dceb4327c570c8167bac8f9a906207dd1abf2dd7eaf882c9a41b7cee81c9e0b1c34449426c26fe6529eaed24fb6bbfef7d27b5c2761cad5e1eedaed5cc0ff4a09535e855ae10a1592bdf30bb3e92d12d5b66dd547555833174b34ad4abb9a38eaf2d3b81415f639a180e489bdb9293fd43b45a1655ef034aedb4e9245b212bcf2d05c63c1f4ba64c88fb697cd56ee943d953aaa7d00f5866a86816794923f92e948298c43617602644e50631d8b518ed57aac9941e3fc37959b8e56cbd297ce4dddb7a457ec7959fcfb4d0e22927c7f7b68119837432dc0edeeec293149edb98a36a1a2812af3bb97404225331079de99f97af87c8f018ee83a360e17cddd65c95c46cb40fc19b961d51b8f9dce20f5c05c28d30fdc309f9f1847122ac85e999d469c3b6e4945fba402440ad7c8ad1a83899d15224a37b483ff5f01bfa6e76dee774110dd32d866a0f6339141579b7820b7b1e6f99105d32a70401a607e8626fbb5e4e4a8e75dbbd9dce3452c3b3a5bed28ba9d4e0d49d866b2840ab702afe753a1fb15955d6088f4e9ad7b4f367d6aedd3d89b829170e28264a3c96d773c5ee564074207b90e0a0dc7e9be75365d1207f90ce2445a8e9faa8e638ea2da8722ac66cbc3bad500cd269347945575ea1332153561d26cdfded055304f16df92b4cfd9885f6a8986078a459b785bfdf6fbc3caf0dc1bd22d46f0376023721e5cf42228e99ea044c3d89b03ea4eb790cad0034edbf94bf916840053091a5df54b7b8ffd2cd60f916ca1a2bd44b63896802e5f96f9b2b1d7d64e6f67e0ab488bd76dda12eec9d73e5096ee97c908c377a3c5a186c32bcfbe72a74d86c291200498c846d5e92e3e06136c8df269e92180fc57d2ee9363933013f7fd90aacc61cb47579032bde15fbef39b761484d3c07300a6bacefe237760324276ced70a3b4f8087be4c58327d8ca7039f757057b39a89111553394f985fec26554274337a106f4704dbb221f83b932f208e172047cb195c5ef1083121ab09afa975258d466831dce48f79f6558dd1a76e87edfda60473d04a0a830560600ff08e0bad2f0b9a90e044ed56343d92d59195419b7eaec3ad316ecec22b829d7b5973295ab6214e5f18aebaf232e5c453137f4d612bacd975c7e3a196631a3c5259908ee776ff26500b6401397adda5926e8eb18c14bbc16a7167540a6b59d9cc39d125a5e0d5a0dc6c21e8520328e977d37d6815606040fa59256fa8f90a6ea6b285d40494b27f19999d6e2901acd92cb8fa429b82940fe6cbe02d48df2c9773779bd516447aa8e1ee1efbdfdb564fc7d238aa601962d7c7a13e703352c38260d174df90d0d539c185c7fa37e237f51bc6023987a16fb46b5d70bf78002e4113f9e1a498cf23f7b36dfd5a079e8e8234fe9857f174c3c3d31fb0", 0x1000}, {&(0x7f0000006d40)="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", 0xfb}, {&(0x7f0000006e40)="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", 0xfc}, {&(0x7f0000006f40)="d80ecd6e3399786025aaf3022412bc6a1ad7d3cec693fd552d89c3048ce58902a05bb22ae9013eef5a", 0x29}], 0x7}], 0x7, 0x48) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000071c0)='/dev/zero\x00', 0x200040, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r9, &(0x7f0000008540)={&(0x7f0000007200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000008500)={&(0x7f0000007240)={0x12b4, 0x14, 0x400, 0x70bd2a, 0x25dfdbfb, {0x25, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x80, 0x1, "8a9cb0b7d1c717e71aa1bd7a957dc5baa839e25fedd97cf8b3cd61df50479ea00e62e703b673ce8c0575ba9d6200bd6eda0f140c2ceea00138b96fccdf9bb481868e146858bf5e096dee96a523ab22c15d0577340993ea6caa52f4bafb12b554ec78458c4c65e38d0589c3fb00e1b1487da2aa16c4d8ac1ff147f93e"}, @INET_DIAG_REQ_BYTECODE={0xe8, 0x1, "9cc62379358dcddc24c348d73e05751460bc20f82c4b9b95a8dc3eff66106fa6889e91c9719cc5daecf992aea7bea49b5db1a011b48919d6c51cb80c9f10cf49f814d0af6324c91ec94600d03cd3059bc35011c34cc3e774294470004a60ae2b1a8c1cd03dbafa07d53bcd364a4f137eeaa0f0f32b9303d18df78c01a520195883b1cb8299dd668d7877f6f6a2962e3c0f3c2a999d39e36caff594ad86374ded8383caa001852bc7e672275460fc8854838ede28c63ef91721104aa57c3c7db35e377e8d4f9b920ba1bc28f279b858ec8f41f174a781a6efb3d612a66e010b8261d3b07f"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x70, 0x1, "8a083bf6e8ff1e60a09a3fb2825c6478ef7b51dcc5d2e03c73c531763423d44255de9e57bc9f1f1c49b81a5dc6a9e88e72c4008a579449a910047a3d92809fef06608dc50580ec4a49bda4fb7fa6f9c39d4d66332eefe383ade1ad332ba75fe5d1c8bf0e3d91ae9d36318292"}, @INET_DIAG_REQ_BYTECODE={0x51, 0x1, "af098af63cbfc54a0729b474c059bbf913330470ab3f7f5afb2f6a990fa4794fb24bbfd4e9b631c5cd8a9846464f91463682a323c15c20a2c145f36c693636c801a68476de5d5bb6a57ba1aa7d"}, @INET_DIAG_REQ_BYTECODE={0x6e, 0x1, "5d5692cf67904172c0961b7e8825687e485e463538c809755bb5fe026c628cc4e2d381f5c11bf2520bebaacc28ad63a7b098c96bfbf694921b7448fb54f5fdf25419e2de6245011960f136e0efc0ce7102451feca74bb8a32e00145c221d4084a1c216b33fc470af77dd"}]}, 0x12b4}, 0x1, 0x0, 0x0, 0x4}, 0x841) r10 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000008580)='/dev/vcsa\x00', 0x911180, 0x0) write$P9_RRENAME(r10, &(0x7f00000085c0)={0x7, 0x15, 0x1}, 0x7) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000008600)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r11, &(0x7f0000008740)={&(0x7f0000008640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000008700)={&(0x7f0000008680)={0x50, 0x8, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x4000040) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r6, &(0x7f0000008840)={&(0x7f0000008780)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000008800)={&(0x7f00000087c0)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008084}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000008880)) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000008980)={&(0x7f00000088c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000008940)={&(0x7f0000008900)={0x24, 0x1407, 0x8, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x8) r12 = openat(0xffffffffffffff9c, &(0x7f00000089c0)='./file0\x00', 0x400000, 0x65) getsockopt$packet_int(r12, 0x107, 0x10, &(0x7f0000008a00), &(0x7f0000008a40)=0x4) r13 = openat(r3, &(0x7f0000008a80)='./file0\x00', 0x90c00, 0xc) setsockopt$ax25_SO_BINDTODEVICE(r13, 0x101, 0x19, &(0x7f0000008ac0)=@rose={'rose', 0x0}, 0x10) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) 09:55:02 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x10001, 0x62000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x8, 0x4) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xa, {0x0, 0x2, 0x80}}, 0xa) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000100)) r1 = clone3(&(0x7f0000001480)={0x200000, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), {0x5}, &(0x7f0000000400)=""/4096, 0x1000, &(0x7f0000001400)=""/52, &(0x7f0000001440)=[0x0, 0x0, 0x0], 0x3}, 0x50) r2 = getpgid(0x0) r3 = getpid() clone3(&(0x7f0000001540)={0x1000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x2a}, &(0x7f0000000200)=""/161, 0xa1, &(0x7f00000002c0)=""/89, &(0x7f0000001500)=[r1, r2, r3], 0x3}, 0x50) r4 = syz_open_dev$media(&(0x7f00000015c0)='/dev/media#\x00', 0x200000000000, 0x408400) ioctl$PPPOEIOCDFWD(r4, 0xb101, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001600)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pause() getrusage(0x0, &(0x7f0000001640)) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dlm-control\x00', 0x1a100, 0x0) write$FUSE_LSEEK(r5, &(0x7f0000001740)={0x18, 0x0, 0x4, {0x5}}, 0x18) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000001780)=""/212) pipe2$9p(&(0x7f0000001880)={0xffffffffffffffff}, 0x4000) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/snapshot\x00', 0x120c1, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r7, 0x7706, &(0x7f0000001900)) r8 = getpgrp(r2) fcntl$setown(r6, 0x8, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001980)={r9}, 0xc) ioctl$LOOP_SET_FD(r0, 0x4c00, r4) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) fchmod(r10, 0x25) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000019c0), 0x4) lremovexattr(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)=@known='trusted.overlay.impure\x00') syzkaller login: [ 318.589651][ T9761] IPVS: ftp: loaded support on port[0] = 21 09:55:03 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7a8d, 0x90082) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x10001, 0x0, [], &(0x7f0000000040)=0x1}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x9a0000, 0x81, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9909d5, 0x100, [], @value64=0x200}}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0x1000, {0x0}, {0xee01}, 0x2, 0x502}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000001c0)={{0x2, 0x0, 0x3, 0x40, 'syz1\x00', 0x8}, 0x0, 0x30, 0x2, r3, 0x6, 0x8d, 'syz1\x00', &(0x7f0000000180)=['/dev/video#\x00', '{posix_acl_access\x00', '/dev/video#\x00', '@)vboxnet0\x00', '\x00', '\x00'], 0x37, [], [0x8, 0x8, 0x200, 0x2]}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x10001, 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000340)="ec076b4a0437f082d815c1a14a63e1471e6f4674661d0f4e7a18c3c644a32002ebfa4f0d308adf28f2eccc1fce6a9c363c5c77f060945a3ab88848721a40bfa2d438305fe6f34eb7e3e8d5e50645d71434256d09e00810331f48b91c744557c694c1e69832d79ea342d3fa7cdb1bd5ec3275b91a77cfd824bfe0da7c9cd01ba8b1efb3dc95046c088d8293aa877a4d76b9898e9fbcd629b3f63a6153a295215f7ff7a43348fbf143277b380a0ddc2d5dc71149d3441fee92327601e33bf9442c556b660d03e9cea8ea7e6d6194d2ac34fbdc8cf0f402d6a1eaf9fd653c81a2b2e54414c957756ab1a5fc6fef153260525faf1d40dcdd14285fb9d604c4f9b198") sendto$netrom(0xffffffffffffffff, &(0x7f0000000440)="db5ad884870c3498ddabb14dec86adacb839e427ab251a86d95a6d5b61419de233ba9790dedc273497848b2b0cf2d3b25952bb464a753f5c635a3e5c3b380debc9ecd54d4527277d4d5d22c496c6ec501b72a711ce92483d694ba620f9762ab2238eb8577b535ca02d2428385ead6c8ca189a8eef09073326839ed9fb49d65c42955f83caecef9bebd3ef9969ac5f101f480a7918111b1e50635feb7e785563d4a0044a25a75bfa3cdc963ede51acde35c9e62a14483944fc1ad0fe5879875f8577d3b6be4cdc19650aac97845aeb335405990dd301bbd708b651c94c2734fafa08c76fe68d69b5ca2076ff7df7857da7bf6", 0xf2, 0x14, &(0x7f0000000540)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x48) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001940)={0x9, 0x4, 0x4, 0x2000000, 0x2, {}, {0x5, 0x9, 0x8, 0xff, 0x1, 0x3, "1786a059"}, 0xe1fd, 0x2, @planes=&(0x7f0000001900)={0x1, 0xa, @userptr=0x7, 0x3}, 0x80000001, 0x0, r4}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000019c0)={0x0, 0x8a3b, 0x10, 0xfffffffffffffff9, 0x9}, &(0x7f0000001a00)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000001a40)={r6, 0x82}, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = syz_open_dev$vcsn(&(0x7f0000001a80)='/dev/vcs#\x00', 0x100, 0x101800) getsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f0000001ac0)=0x195e, &(0x7f0000001b00)=0x2) r8 = syz_open_dev$vcsu(&(0x7f0000001b40)='/dev/vcsu#\x00', 0x9, 0x6a0802) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000001b80)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000001bc0)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r8, 0xc010640b, &(0x7f0000001c00)={r9, r10, 0x101}) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r11, 0x40345410, &(0x7f0000001c80)={{0x0, 0x0, 0x3b9, 0x2, 0x1}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001f00)={r2, 0xc0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=0x9ea4, 0x0, 0x0, 0x0, &(0x7f0000001d40)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000001d80)={0x2, 0xe, 0xffffffff, 0x200}, &(0x7f0000001dc0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)=0x8000}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001f80)={r1, 0x10, &(0x7f0000001f40)={&(0x7f0000001cc0)=""/48, 0x30, r12}}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/null\x00', 0x323140, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000002000), &(0x7f0000002040)=0x8) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$P9_RREMOVE(r13, &(0x7f00000020c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$DRM_IOCTL_ADD_BUFS(r11, 0xc0206416, &(0x7f0000002100)={0x1, 0x6, 0x7, 0xd, 0x4, 0x2}) clock_gettime(0x5, &(0x7f0000002140)) [ 318.747947][ T9763] IPVS: ftp: loaded support on port[0] = 21 [ 318.771713][ T9761] chnl_net:caif_netlink_parms(): no params data found [ 318.963441][ T9770] IPVS: ftp: loaded support on port[0] = 21 [ 318.971768][ T9761] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.985744][ T9761] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.994369][ T9761] device bridge_slave_0 entered promiscuous mode [ 319.026523][ T9761] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.033999][ T9761] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.042418][ T9761] device bridge_slave_1 entered promiscuous mode 09:55:03 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'veth0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xffff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r2, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000001c0)) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x1010c1, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000240)) pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_RMFB(r4, 0xc00464af, &(0x7f00000002c0)=0x1f) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000300)=0x8001, 0x4) syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0xed7, 0x2) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x440202, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000003c0)={0x5, 0x101, 0xffff, 0x1, [], [], [], 0x3, 0x6, 0x5, 0x6, "4a12859f89c275df8d7c3ce989474768"}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x80481, 0x0) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000540)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14) r8 = getuid() setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000600)={{{@in=@remote, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e22, 0x8, 0x4e21, 0x1ff, 0x2, 0x20, 0xa0, 0x3b, r7, r8}, {0x80000000, 0x400, 0x0, 0x9, 0x101, 0x6, 0x32, 0x1}, {0x9, 0x1e3, 0x21ee4b46, 0x100000001}, 0x4, 0x0, 0x1, 0x0, 0x2, 0x1}, {{@in6=@rand_addr="8702ba338c0e1a9a3d357067190257f5", 0x4d6}, 0x2, @in=@empty, 0x3502, 0x1, 0x0, 0x6, 0x7, 0x9, 0x6}}, 0xe8) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000700)=0x2) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r6, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x60800}, 0x8081) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x400400, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000880)={0x0, 0xc, "44e2417304fd86b6f91c45ac"}, &(0x7f00000008c0)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000900)={0x6, 0x2, 0x8, 0x2, 0x6, 0x0, 0x3, 0xfffff1a2, 0x0}, &(0x7f0000000940)=0x20) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0xe, &(0x7f0000000980)={r10, 0x200, 0x0, 0x4b4b, 0x6, 0xee7, 0x7, 0x9, {r11, @in6={{0xa, 0x4e21, 0x5, @rand_addr="cab9563568fbb80677e2067d77a9e25b", 0x8}}, 0x2, 0x3f, 0x20, 0x7, 0x3f}}, &(0x7f0000000a40)=0xb0) clock_gettime(0x0, &(0x7f0000000a80)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000ac0)={0x4, 0x7, 0x4, 0x1000000, 0x0, {r12, r13/1000+30000}, {0x3, 0xc, 0x9, 0x1f, 0x1, 0x1, "dfb7137a"}, 0x4, 0x1, @fd, 0x400, 0x0, 0xffffffffffffffff}) setsockopt$inet_udp_int(r14, 0x11, 0x1, &(0x7f0000000b40)=0x4, 0x4) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000b80)=0x3) [ 319.096463][ T9761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.109981][ T9761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.149305][ T9761] team0: Port device team_slave_0 added [ 319.164517][ T9761] team0: Port device team_slave_1 added [ 319.172263][ T9763] chnl_net:caif_netlink_parms(): no params data found [ 319.224151][ T9761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.232566][ T9761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.260700][ T9761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.296087][ T9761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.305495][ T9761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.334330][ T9761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:55:03 executing program 4: r0 = semget$private(0x0, 0x2, 0x120) semctl$GETPID(r0, 0x4, 0xb, &(0x7f0000000000)=""/176) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x840, 0x81) write$ppp(r1, &(0x7f0000000100)="faae1f60499ffbe28d2895b24ad27c3477b6930d03979f0feef1aadf5065fec22e47bdea589c44837a885433cecf91a842aae650f41b69caa451d988a661268a984177f38e7f30237eef899687dd2870437afd3cd42caf8efa33e9d8aeda1da117a97f9b9c169e9b6bac8dce54a633d948fcb3af474eeb40d638c3516be7b48176d33df1237f346d833da57d1ed71d374186d3a75096e2511c2cbd2730e16271fe419431d2da1ff3918cb6244056f3986aeae4", 0xb3) prctl$PR_GET_SECCOMP(0x15) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x80803, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r3, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @rand_addr=0x6}}]}, 0x60}}, 0x4014) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000380)={[0x4000, 0x2, 0x1000, 0x1000], 0x8000, 0x0, 0x98aa}) r4 = open(&(0x7f0000000400)='./file0\x00', 0x4040, 0x0) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000440)={@empty, @empty, 0x0}, &(0x7f0000000480)=0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000004c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, r5}, 0xc) r6 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x500) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000005c0)=0x80) ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40086607, &(0x7f0000000600)=0xfe70) lseek(r7, 0x80, 0x4) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/qat_adf_ctl\x00', 0x8200, 0x0) getsockname$netlink(r8, &(0x7f0000001bc0), &(0x7f0000001c00)=0xc) sync_file_range(r4, 0x3, 0x100000000, 0x5) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/dlm-monitor\x00', 0x147000, 0x0) ioctl$SG_GET_LOW_DMA(r9, 0x227a, &(0x7f0000001c80)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000001d00)={0x1, 0x9, 0x4, 0x100000, 0x5, {}, {0x1, 0x8, 0x80, 0x8, 0x40, 0x1, "a5a7205a"}, 0x4, 0x3, @planes=&(0x7f0000001cc0)={0x51, 0x5, @mem_offset=0xfffff000}, 0x0, 0x0, r6}) ioctl$VT_RESIZE(r10, 0x5609, &(0x7f0000001d80)={0xfffe, 0x100, 0x6}) r11 = syz_open_dev$mouse(&(0x7f0000001dc0)='/dev/input/mouse#\x00', 0x7, 0x101401) ioctl$TCSETSF2(r11, 0x402c542d, &(0x7f0000001e00)={0x3, 0x8, 0x1, 0xd9, 0x4, "12923115aa8775cbf87474a64ea0c2c232164a", 0x400, 0x1f}) r12 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001e40)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KDENABIO(r12, 0x4b36) r13 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001e80)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockname$tipc(r13, &(0x7f0000001ec0), &(0x7f0000001f00)=0x10) [ 319.435307][ T9775] IPVS: ftp: loaded support on port[0] = 21 [ 319.524319][ T9761] device hsr_slave_0 entered promiscuous mode [ 319.581096][ T9761] device hsr_slave_1 entered promiscuous mode [ 319.632871][ T9770] chnl_net:caif_netlink_parms(): no params data found [ 319.681960][ T9763] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.689496][ T9763] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.697681][ T9763] device bridge_slave_0 entered promiscuous mode [ 319.712385][ T9763] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.722453][ T9763] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.730531][ T9763] device bridge_slave_1 entered promiscuous mode 09:55:04 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xa0100, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000040)) getsockname$netlink(r0, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttynull\x00', 0x521200, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000240)="2866830d7476894eb09953eda62e", 0xe, r1}, 0x68) r2 = syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000380)={0x8000, 0x1, 0xd9, 0x20, 0x800, 0x100, 0x3}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000003c0)={r0}) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000400), 0x4) r4 = accept(0xffffffffffffffff, &(0x7f0000000440)=@nfc_llcp, &(0x7f00000004c0)=0x80) recvmsg$can_j1939(r4, &(0x7f00000006c0)={&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)=""/59, 0x3b}, {&(0x7f00000005c0)=""/55, 0x37}], 0x2, &(0x7f0000000640)=""/76, 0x4c}, 0x2003) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r5, 0x500e, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000007c0)={0xfffffff, 0x1, 0x27ff, 0xffffffffffffffff, 0x0, &(0x7f0000000780)={0xa20934, 0x2, [], @p_u8=&(0x7f0000000740)=0x40}}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000800), 0x4) r7 = syz_open_procfs(0x0, &(0x7f0000000840)='net/route\x00') r8 = syz_genetlink_get_family_id$gtp(&(0x7f00000008c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x24, r8, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x29}}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40041) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4$packet(r9, 0x0, &(0x7f00000009c0), 0x80000) ioctl$EVIOCGPHYS(r7, 0x80404507, &(0x7f0000000a00)) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(r10, &(0x7f0000000a80)={0x10, 0xffffffffffffffda, 0x7}, 0x10) r11 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r11, 0x541c, &(0x7f0000000ac0)) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/sequencer\x00', 0x200880, 0x0) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b80)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r12, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x24, r13, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x2004010) r14 = syz_open_dev$mouse(&(0x7f0000000c80)='/dev/input/mouse#\x00', 0x9, 0x404000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000cc0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r14, 0xc010641d, &(0x7f0000000d80)={r15, &(0x7f0000000d00)=""/97}) [ 319.810553][ T9781] IPVS: ftp: loaded support on port[0] = 21 [ 319.822640][ T9763] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.836088][ T9763] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.970615][ T9763] team0: Port device team_slave_0 added [ 320.003593][ T9763] team0: Port device team_slave_1 added [ 320.035098][ T9770] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.042412][ T9770] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.050885][ T9770] device bridge_slave_0 entered promiscuous mode [ 320.060343][ T9770] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.067407][ T9770] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.075796][ T9770] device bridge_slave_1 entered promiscuous mode [ 320.099538][ T9787] IPVS: ftp: loaded support on port[0] = 21 [ 320.113169][ T9763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.120331][ T9763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.146899][ T9763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.162317][ T9763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.169337][ T9763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.195310][ T9763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.222685][ T9770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.236321][ T9775] chnl_net:caif_netlink_parms(): no params data found [ 320.274158][ T9770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.380601][ T9763] device hsr_slave_0 entered promiscuous mode [ 320.419204][ T9763] device hsr_slave_1 entered promiscuous mode [ 320.469087][ T9763] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.477427][ T9763] Cannot create hsr debugfs directory [ 320.491029][ T9770] team0: Port device team_slave_0 added [ 320.526586][ T9770] team0: Port device team_slave_1 added [ 320.532464][ T9775] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.539780][ T9775] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.547416][ T9775] device bridge_slave_0 entered promiscuous mode [ 320.554858][ T9761] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 320.612616][ T9761] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 320.674421][ T9761] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 320.741268][ T9775] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.748362][ T9775] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.756342][ T9775] device bridge_slave_1 entered promiscuous mode [ 320.796189][ T9761] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 320.843916][ T9775] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.856572][ T9775] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.889192][ T9770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.896193][ T9770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.929347][ T9770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.948251][ T9770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.955319][ T9770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.981331][ T9770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.019142][ T9781] chnl_net:caif_netlink_parms(): no params data found [ 321.033664][ T9775] team0: Port device team_slave_0 added [ 321.042865][ T9775] team0: Port device team_slave_1 added [ 321.170589][ T9770] device hsr_slave_0 entered promiscuous mode [ 321.219008][ T9770] device hsr_slave_1 entered promiscuous mode [ 321.268856][ T9770] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.276456][ T9770] Cannot create hsr debugfs directory [ 321.303985][ T9775] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.311351][ T9775] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.338815][ T9775] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.356263][ T9775] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.363637][ T9775] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.390242][ T9775] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.454141][ T9787] chnl_net:caif_netlink_parms(): no params data found [ 321.522559][ T9775] device hsr_slave_0 entered promiscuous mode [ 321.569197][ T9775] device hsr_slave_1 entered promiscuous mode [ 321.609245][ T9775] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.616991][ T9775] Cannot create hsr debugfs directory [ 321.693560][ T9781] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.701254][ T9781] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.710024][ T9781] device bridge_slave_0 entered promiscuous mode [ 321.744840][ T9763] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 321.781197][ T9763] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 321.821267][ T9781] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.828402][ T9781] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.836489][ T9781] device bridge_slave_1 entered promiscuous mode [ 321.856328][ T9787] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.863597][ T9787] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.873531][ T9787] device bridge_slave_0 entered promiscuous mode [ 321.885255][ T9787] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.892815][ T9787] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.900956][ T9787] device bridge_slave_1 entered promiscuous mode [ 321.907813][ T9763] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 321.951710][ T9763] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 322.049773][ T9781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.067193][ T9781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.126957][ T9787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.146604][ T9787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.171615][ T9781] team0: Port device team_slave_0 added [ 322.187740][ T9781] team0: Port device team_slave_1 added [ 322.240976][ T9787] team0: Port device team_slave_0 added [ 322.246890][ T9770] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 322.276788][ T9770] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 322.333083][ T9761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.343578][ T9787] team0: Port device team_slave_1 added [ 322.359092][ T9781] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.366073][ T9781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.392521][ T9781] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.404669][ T9770] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 322.460938][ T9770] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 322.512418][ T9781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.519434][ T9781] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.545344][ T9781] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.574595][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.583182][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.592725][ T9787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.599794][ T9787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.626917][ T9787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.642088][ T9761] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.664512][ T9787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.677059][ T9787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.704120][ T9787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.715368][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.725390][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.734477][ T9782] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.741830][ T9782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.751606][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.760566][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.769216][ T9782] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.776333][ T9782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.784874][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.800141][ T9775] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 322.841287][ T9775] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 322.880796][ T9775] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 322.931522][ T9775] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 323.062275][ T9787] device hsr_slave_0 entered promiscuous mode [ 323.109167][ T9787] device hsr_slave_1 entered promiscuous mode [ 323.158822][ T9787] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 323.166418][ T9787] Cannot create hsr debugfs directory [ 323.172280][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.243295][ T9781] device hsr_slave_0 entered promiscuous mode [ 323.299182][ T9781] device hsr_slave_1 entered promiscuous mode [ 323.349752][ T9781] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 323.357347][ T9781] Cannot create hsr debugfs directory [ 323.389151][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.397978][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.407671][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.416675][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.469266][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.483331][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.536543][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.546004][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.566736][ T9763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.616098][ T9761] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.629499][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.637767][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.646874][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.705498][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.714436][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.736084][ T9775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.747881][ T9770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.774672][ T9763] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.805275][ T9770] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.823839][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.831679][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.839222][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.846867][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.854745][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.863055][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.876188][ T9761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.886947][ T9775] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.898276][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.907210][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.918762][ T9794] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.925814][ T9794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.952937][ T9787] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 324.012150][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.021383][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.030648][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.039277][ T2710] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.046327][ T2710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.054314][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.063163][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.071891][ T2710] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.079005][ T2710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.118763][ T9787] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 324.192740][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.202064][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.211611][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.220520][ T9794] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.227704][ T9794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.235826][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.244812][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.253600][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.262796][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.271498][ T9794] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.278563][ T9794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.286324][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.295603][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.304057][ T9794] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.311138][ T9794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.318807][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.330894][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.344197][ T9787] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 324.415638][ T9787] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 324.464189][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.476419][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.485040][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.501050][ T9781] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 324.560560][ T9781] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 324.631769][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.640069][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.650926][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.660058][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.668567][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.677662][ T9781] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 324.736061][ T9781] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 324.812448][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.822093][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.831864][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.841549][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.850512][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.860047][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.868365][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.877061][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.886984][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.895771][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.904772][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.913217][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.922791][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.931428][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.946065][ T9763] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.959306][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.992685][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.004118][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.012750][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.021580][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.031065][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.039660][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.047875][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.056505][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.081659][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.097718][ T9761] device veth0_vlan entered promiscuous mode [ 325.126454][ T9775] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.144261][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.155641][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.163969][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.172591][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.180959][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.189534][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.196993][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.205658][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.213564][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.240700][ T9763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.284618][ T9761] device veth1_vlan entered promiscuous mode [ 325.293497][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.301945][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.319028][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.326487][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.361805][ T9775] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.376453][ T9770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.396898][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.406385][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.454875][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.464088][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.473104][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 325.481921][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.494866][ T9763] device veth0_vlan entered promiscuous mode [ 325.506790][ T9761] device veth0_macvtap entered promiscuous mode [ 325.519103][ T9761] device veth1_macvtap entered promiscuous mode [ 325.536031][ T9781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.544604][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.557083][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.565179][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.573683][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.581815][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.591040][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.604495][ T9787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.645190][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.655260][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.683077][ T9781] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.703486][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.712632][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.722208][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.730593][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.738310][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.746914][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.758107][ T9787] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.789359][ T9761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.796883][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.804702][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.812870][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.821677][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.831572][ T9794] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.838745][ T9794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.846334][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.861127][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.871324][ T9775] device veth0_vlan entered promiscuous mode [ 325.881880][ T9763] device veth1_vlan entered promiscuous mode [ 325.912640][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 325.921993][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.932435][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.941902][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.950375][ T9794] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.957421][ T9794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.965409][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.976256][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.984731][ T9794] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.991798][ T9794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.002367][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.011014][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.019651][ T9794] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.026682][ T9794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.034347][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.042584][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.055676][ T9775] device veth1_vlan entered promiscuous mode [ 326.078169][ T9761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.087601][ T9770] device veth0_vlan entered promiscuous mode [ 326.098118][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 326.108261][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 326.116874][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 326.125024][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.133032][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.141150][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.149074][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.157753][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.167053][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.175855][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.208959][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.217587][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.231031][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.241838][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.250598][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.295863][ T9787] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.314333][ T9787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.331217][ T9770] device veth1_vlan entered promiscuous mode [ 326.341693][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.349996][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.358393][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.367493][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.376611][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.385243][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.394170][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.402620][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.411610][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.420873][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.431101][ T9775] device veth0_macvtap entered promiscuous mode [ 326.439197][ T9763] device veth0_macvtap entered promiscuous mode [ 326.495941][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.505169][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.513528][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.521419][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.530615][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.543029][ T9775] device veth1_macvtap entered promiscuous mode [ 326.555953][ T9763] device veth1_macvtap entered promiscuous mode [ 326.640451][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.649238][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.658224][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.704438][ T9781] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.716254][ T9781] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.752946][ T9775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.764134][ T9775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.779052][ T9775] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.786518][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.797455][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.805978][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.813633][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.821143][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.829752][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.837992][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.846537][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.854972][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.863700][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.873529][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.884727][ T9787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.946084][ T9775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.969189][ T9775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.984865][ T9775] batman_adv: batadv0: Interface activated: batadv_slave_1 09:55:11 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x38) r0 = socket(0x10, 0x2, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 327.015044][ T9763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.027253][ T9763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.045348][ T9763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.056350][ T9763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.083110][ T9763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.097490][ T27] kauditd_printk_skb: 3 callbacks suppressed 09:55:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x85, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x581080, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) [ 327.097505][ T27] audit: type=1804 audit(1583402111.564:31): pid=9813 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293063685/syzkaller.E9TSb9/1/file0" dev="sda1" ino=16519 res=1 [ 327.135597][ T9763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.146746][ T9763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.156989][ T9763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.168252][ T9763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.193217][ T9763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.208547][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.228497][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 327.244311][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.253236][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.262682][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.272041][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 327.332665][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.344700][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.353977][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.363030][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.373904][ T9770] device veth0_macvtap entered promiscuous mode [ 327.383046][ C1] hrtimer: interrupt took 51901 ns [ 327.408353][ T9781] 8021q: adding VLAN 0 to HW filter on device batadv0 09:55:11 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x220080, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mkdirat(r6, &(0x7f00000000c0)='./file0\x00', 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x5) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 327.551860][ T9770] device veth1_macvtap entered promiscuous mode [ 327.574391][ T9828] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 327.679055][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 327.687220][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.696824][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.778126][ T9770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.798273][ T9770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.808249][ T9770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.828279][ T9770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.838332][ T9770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.849124][ T9770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.862917][ T9770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.884270][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.906959][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.941529][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.967676][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 09:55:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) r9 = accept(r8, &(0x7f0000000200)=@can, &(0x7f0000000180)=0x80) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r12 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r11, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) accept$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x14) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r17 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r17, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r15, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="c0c26550", @ANYRES16=r16, @ANYBLOB="0100000000000000000012000000060028000000000008000300", @ANYRES32=r18, @ANYBLOB="05002a0000000000"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r9, &(0x7f0000000940)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000840)={&(0x7f0000000380)={0x4c, r16, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r14}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x76d}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40004}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r21 = request_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000500)='\x00', r21) r22 = request_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='ceph\x00', 0x0, &(0x7f0000000340)='\x00', r22) keyctl$reject(0x13, r21, 0x3f, 0x7, r22) ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000001900)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRESOCT], 0x1}, 0x1, 0x0, 0x0, 0xc0040b5}, 0x4004001) [ 327.995129][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.003661][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.027858][ T9787] device veth0_vlan entered promiscuous mode [ 328.039646][ T9770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.052419][ T9770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.062759][ T9770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.073662][ T9770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.083651][ T9770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.094332][ T9770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.100096][ T9843] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 328.107612][ T9770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.193160][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.207990][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.216876][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.252038][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 09:55:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@pqnoenforce='pqnoenforce'}]}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000200)={0x1, @win={{0xfffffffc, 0xffff, 0xa3, 0x3f}, 0x1, 0x7, &(0x7f0000000100)={{0x8001, 0x1f, 0x17, 0x1}, &(0x7f0000000040)={{0xba5a, 0x1, 0x1ff, 0xff}, &(0x7f0000000000)={{0x9, 0x2, 0x1ff, 0xffffffff}}}}, 0xfeb, &(0x7f0000000140)="cd3466386df559bea1737b1c3028dad47f78182ca95f6cc3f360f4fce548186b9ff8d0699c8a6b7f32a79b4e04990ed706497c2ba80c7e67e74e37cffd864f88cd4d7d5e6be870bccc3805b9064af040491a642e322457c9d7d3e753ab87def04aec2868517f6b07232ac258f6f97bc77d5dfe8c94b613b1fb46eb98d6209e8c99d35a1214e435387cf8775d2c760a", 0x6}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r5}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000300)={r5, 0x7}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000003c0)={r6, 0xd8c, 0x800}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r8, r7, 0x0, 0x1c01) ioctl$SCSI_IOCTL_START_UNIT(r7, 0x5) [ 328.358374][ T9787] device veth1_vlan entered promiscuous mode [ 328.403596][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.482955][ T9781] device veth0_vlan entered promiscuous mode [ 328.530482][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.543666][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.574383][ T9781] device veth1_vlan entered promiscuous mode [ 328.675609][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.687665][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.697855][ T9855] XFS (loop3): Invalid superblock magic number [ 328.703530][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.777374][ T9787] device veth0_macvtap entered promiscuous mode 09:55:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0x8, 0x6}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x2, 0xaa, 0x0, 0x0, 0x2, 0x6, 0x6a35, 0xcc, 0x40, 0x116, 0x0, 0xd1, 0x38, 0x1, 0x9, 0x124d}, [{0x0, 0x0, 0x0, 0x43d, 0x0, 0x0, 0x5}], "6570da331897013f3292cff42a00d6f47c4d0c150a18209f4bd2d056ad7ff1654d0e33c9ed5296d987afe72384a16df84994af4d37a8013da596915affe4a5f86826a04aacbba5f7b120177e2b19a958cb54f40d9dfd6d9759c26b2834e47a132bfcb958e1b9282467dfe051d35b0315c2488e53f0c80e153d2a5df3f39368a7f10fbbfe83532efd81aa5ef167469cce7b7f97202159ba", [[], [], [], [], [], [], [], [], []]}, 0xa0f) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x5c, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) [ 328.819142][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.839554][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 09:55:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x1f, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @dev, @remote}, "400000e3ff000000"}}}}}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x42a000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r2, r1, 0x0, 0x1c01) r3 = accept$packet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x14) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000240)=0xc) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) r6 = open(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000180)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfffffffc}, &(0x7f0000000040)=0x8) [ 328.878818][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.946230][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.976337][ T9787] device veth1_macvtap entered promiscuous mode [ 328.998856][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.009431][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.074123][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.175381][ T9781] device veth0_macvtap entered promiscuous mode 09:55:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dri/renderD128\x00', 0x4800, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000380)={&(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x4, 0x4, 0x0, 0x10001}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x8408, 0xe, 0x0, 0xfffffffffffffe2b) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r3, r2, 0x0, 0x1c01) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40, 0x0) [ 329.240332][ T9787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.255124][ T9787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.268138][ T9787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.288728][ T9787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.298559][ T9787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.318293][ T9787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.328216][ T9787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.341878][ T9787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.354688][ T9787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.371609][ T9781] device veth1_macvtap entered promiscuous mode [ 329.383397][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.399163][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.407272][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.428411][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:55:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="740000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100766c616e00000000340002800600010000000000280004800c00010000040000010000000c000100ba000000080000000c0100003f00000008feffffff00050059a146df1e6f2046cf238cc76b02a19468be6359b780ea6bcc4a7735ca7ba2a8e6e2ed600b5178b523b0f1f6f37e6c5fd3dad325044448260f98b22ccfa91986d377deab2a6000c7699cc28c082acdc2749d22f2e903d9d2ae17dd82fee927db55165dd7", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x74}}, 0x0) [ 329.441044][ T9787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.453841][ T9787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.506107][ T9787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.523771][ T9787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.554323][ T9787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.573872][ T9787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.587054][ T9787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.607850][ T9787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.644036][ T9787] batman_adv: batadv0: Interface activated: batadv_slave_1 09:55:14 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x2000}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000540)=[{&(0x7f00000008c0)='|', 0x1}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r4, r3, 0x0, 0x1c01) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) fcntl$setstatus(r7, 0x4, 0x40000) [ 329.685620][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.711602][ T9855] XFS (loop3): Invalid superblock magic number [ 329.729878][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.747844][ T9892] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.747869][ T9892] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.909869][ T9781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.920618][ T9781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.930573][ T9781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.941763][ T9781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.951814][ T9781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.962704][ T9781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.973020][ T9781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.983574][ T9781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.993732][ T9781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.004200][ T9781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.016890][ T9781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.040780][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.050386][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.062797][ T9781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.073487][ T9781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.084175][ T9781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.095171][ T9781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.105679][ T9781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.117504][ T9781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.129228][ T9781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.139954][ T9781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.149878][ T9781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.160707][ T9781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.174590][ T9781] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.235379][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.246014][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:55:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 09:55:15 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup2(r3, r4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = dup2(r2, 0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r8, r7, 0x0, 0x1c01) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r9}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000000)={r9, 0x7f}, &(0x7f0000000040)=0x8) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) close(r4) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{r12, r13/1000+30000}, {r14, r15/1000+10000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r16 = dup(r5) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000004, 0x30051, r16, 0x0) clone(0x800000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000340)={0x92, {{0xa, 0x4e21, 0x10001, @mcast2, 0x10001}}}, 0x88) 09:55:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2b}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) close(r4) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r8, r9, 0x0) sendto$inet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4609c0, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@remote={[], 0x3}, 0x3, 'syzkaller0\x00'}) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) socket$inet6(0xa, 0x3, 0x7) syz_emit_ethernet(0x9e, &(0x7f00000002c0)={@local, @random="f8968583fe20", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\b\x00@', 0x68, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000000f, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @nop, @generic={0x0, 0x10, "447f9b743951ee6f1d573867f589"}, @mptcp=@ack={0x1e, 0xd, 0x0, 0x4, "a6acbba1a9cc2abde0"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 09:55:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'xfrm0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="48000000240007070020000000000b0000000001eefd55994f0c000e627509b3af5ab8757ace5fd6307370b60945e1dc8612bcd4d68e1b27127d909008f3205b3a8f74f9c64e13b462ee86724465c028626ef563b6930edca7fb48122d83a3a0fcd9d7905c550cf7281b1202e595b89a5d02ab98996ecc2827b34143947c13544150733bab7f68012a990e373eac7439675202eba5e74e871167acb96d35079e6294a6a03a57928c590f41b56e5d4297d28a7b2636fc3b25ea3b558c56c235900942f791f7c605424db18797bf619dfc27245be47d08fb9c374e8539006e47e55387b28bc64f959a174f90a5983342c6e6", @ANYRES64=0x0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d000000030300000000000000", @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYBLOB="f67c6301c87df91ba674649762a2975eca9f1b4ab91742d9954e9e71234d736d909adacd7b0476bff36cf9d0029a59109c0e336d3a64ca2f05089967d611edeca4e970f77ca3d0cfaed14e45af1cc3c564ed47fc0a05122146c74938", @ANYRES16=r3, @ANYRESHEX, @ANYRES16=r1, @ANYRES64=0x0], @ANYBLOB="fe3af8ef9eaa04eef51801642c08f8ca7195be4e6f692068184a84ccf6280ba6", @ANYRES16, @ANYRESOCT=r8, @ANYBLOB, @ANYRES64=r5, @ANYPTR, @ANYRES16]], 0x4}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000180)=[{0x10, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 330.755489][ T9926] MD5 Hash mismatch for [fe80::aa]:0->[fe80::aa]:20002 L3 index 0 09:55:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="dbfa0d0cb2a70ea45f9626699071a860088261af3fd5f91a922a", 0x1a) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = request_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000500)='\x00', r3) keyctl$read(0xb, r3, &(0x7f0000000480)=""/225, 0xe1) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000040000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) [ 331.013327][ T9925] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! 09:55:15 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r3, 0x1, 0x70bd28, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48004}, 0x48081) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c000000100001040800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010004000000040003800c000200100000001300000008000500", @ANYRES32=r4, @ANYBLOB="08000a000a3d670bce5611111a912cac602bd38ae93a3b443825ebd4b5a7fe0d931d8d51022eb65cd09eb0e0abf7679faacc568e6955e2a1be74e8a4228d20afeec016", @ANYRES32, @ANYBLOB], 0x5c}}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 09:55:15 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$P9_RLERROR(r0, &(0x7f00000000c0)={0xa, 0x7, 0x2, {0x1, '-'}}, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) pipe(&(0x7f0000000300)) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) [ 331.243482][ T9922] debugfs: Directory '9922-7' with parent 'kvm' already present! 09:55:15 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[]}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r3, r2, 0x0, 0x1c01) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, r4, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3f}}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 09:55:16 executing program 1: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) listen(r1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r3, r2, 0x0, 0x1c01) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000240)={0x15d6, 0x9, 0x4, 0x80000000, 0x3, {0x0, 0x7530}, {0x0, 0x0, 0x81, 0x2, 0x80, 0x40, "5360b8f3"}, 0x0, 0x1, @planes=&(0x7f0000000000)={0x1, 0xffffffff, @mem_offset=0x3, 0x101}, 0x1c, 0x0, r4}) sendmsg$tipc(r5, &(0x7f00000004c0)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x1, {{0x43, 0x3}, 0x4}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000340)="ced29b8646c34aba0334919adf11b032ee1622f9d8939d51d9705b1bf7432a3f649a472c437fb824d5363d7b4b86dacb0f4ecf772e590841bda60a6d12386962767b0f672056a207920fa662c3b66448440b782457595177e5b67493aa5ef96d03e3086f5c819021cb8f4d2167120cfc7596df277ce1d1f28787f906fd774f8267f7abe3ce1c69ab3d7732300b6330c8ef3e9478c87e8d7ae0cc24d2dc6c69afd073c2c1d4afe4ca12dff6e77031de08769282e63613050677aa9e2fdcef6901d433e84076e96ede393ff73eacda361e2fc052d0853ec95db8dd225fd5c7ddc70d7962e31ae4f6df434aa64ee3b374bff60ce444e3f7bc", 0xf7}], 0x1, &(0x7f0000000440)="a819fd2b53344418c2029c11a7c12312114d1cd6b648a22b974916f8773359c200f923295cd57f37e0693309aab391ca2a77d160713c3b9013c02867c2976021f10e49b2bf68f8cb786d131a33be144e10bd194c0359863b6cd3b89bb02c3d4921d5b95b520d2f3317e89bd7", 0x6c, 0x800}, 0x4000041) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:55:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r1, r0, 0x0, 0x1c01) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x370, 0x118, 0x2b0, 0x370, 0x0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, &(0x7f0000000000), {[{{@ip={@multicast1, @rand_addr=0xcd, 0xff000000, 0xffffffff, 'ip6gre0\x00', 'macvtap0\x00', {0xff}, {}, 0x2, 0x1, 0x2}, 0x0, 0xe8, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x7f, 0x3], 0x1}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x1, 'irc-20000\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x1ff, 0x2, @multicast1, 0x4e24}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x4, 0x0, 0x1, 0x3], 0x4, 0x1}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ip={@rand_addr=0x5, @loopback, 0xffffffff, 0xffffffff, 'xfrm0\x00', 'rose0\x00', {}, {}, 0x0, 0x1, 0x30}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x6, 0xffff, 0x3}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x3, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14, 0x26, 0x1}, 0x14}}, 0x0) 09:55:16 executing program 4: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000000)={0x7fff, 0xffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 09:55:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r7, r6, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:55:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000200000000000000000000040400000000000000000000090100000000000000010000da752904040000000000000002000000000000"], &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) [ 332.936772][T10022] BPF:[3] Invalid btf_info:da000001 [ 332.976139][T10022] BPF:[3] Invalid btf_info:da000001 09:55:17 executing program 5: mkdir(0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) fallocate(r0, 0x40, 0x10000000000, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) unshare(0x40000000) 09:55:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x20}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x101, 0x4, {0x89, 0x5687, 0xfffffc01, 0x3f}}) dup2(r0, r0) sendmsg(r0, &(0x7f0000002940)={&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x20, @mcast1, 0x62de}, 0x80, &(0x7f0000001540), 0x0, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0x17}, 0x20000000) 09:55:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$vcsa(0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, r0) io_uring_enter(0xffffffffffffffff, 0x80000001, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000002c0)=0x5) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x880002}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) close(r1) set_tid_address(&(0x7f0000000000)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) [ 333.327366][T10032] ubi0: attaching mtd0 [ 333.369537][T10032] ubi0: scanning is finished [ 333.447044][T10032] ubi0: empty MTD device detected 09:55:17 executing program 4: socket$inet6(0xa, 0x400000000005, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x41c1, 0xa808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x40000000000004}, 0x6425, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x9d19, 0xa, 0x4, 0x0, 0xb3b2, {}, {0x0, 0x0, 0x5, 0x0, 0xfb, 0x3, "baea9f7d"}, 0xe42, 0x0, @offset=0x40, 0x3, 0x0, 0xffffffffffffffff}) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5453, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5453, 0x0) 09:55:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) socket$l2tp(0x2, 0x2, 0x73) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00042bbd7000fcdbdf250300000087000200010000000000001beeeb3c29e7694b2700"], 0x20}, 0x1, 0x0, 0x0, 0x2408c030}, 0x11) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r6, r5, 0x0, 0x1c01) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f0000000340)={{0x0, 0xffff}, 0x1}, 0x10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = dup2(r6, r8) ioctl$KDSETKEYCODE(r9, 0x4b4d, &(0x7f0000000100)={0x101, 0x1}) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$FICLONERANGE(r11, 0x4020940d, &(0x7f00000002c0)={{r0}, 0x9, 0x2, 0x52ae0d2a}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="64000000100005070000000000000006b177e5ca75ae", @ANYRES32=0x0, @ANYBLOB="0000000000000000302012800c0001006d6163766c616e00200400800a000400aaaaaaaaaaaa00000800010010000000080003000000ecff09010500040000000000000008000a00c5e8c49189111d11", @ANYRES32=r10, @ANYBLOB], 0x64}}, 0x0) 09:55:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r5, r4, 0x0, 0x1c01) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="20002c07000000000000000000000800050000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000c0}, 0x804) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) [ 333.835987][T10032] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) 09:55:18 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x4a502) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x6}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 09:55:18 executing program 0: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) flock(r0, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x3], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x24549}], 0x1}, 0xfc) [ 333.929717][T10035] IPVS: ftp: loaded support on port[0] = 21 [ 333.949860][T10032] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 334.018035][T10032] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 334.138525][T10032] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 334.250081][T10032] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 09:55:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xd0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREAD(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='r'], 0x1) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x802, 0x0) dup(r2) [ 334.324971][T10032] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 334.438375][T10032] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 285564655 [ 334.529346][T10032] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 334.597867][T10046] ubi0: background thread "ubi_bgt0d" started, PID 10046 [ 334.605686][T10063] ubi: mtd0 is already attached to ubi0 09:55:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000d0000000000b05e000000000426323d780095005320c063caefab"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:55:19 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0xff, 0xd6, 0x9, 0xec, 0xfd, 0x0, 0x9, 0x3f, 0x1, 0x15, 0x9}, {0x0, 0x5, 0xfa, 0x0, 0x81, 0x7, 0x0, 0x5, 0x5, 0x4, 0xaf, 0x69, 0xfffffffffffffff9}, {0x10000, 0x8001, 0x3f, 0x5, 0x1, 0x9, 0xe8, 0x6, 0x1, 0x6, 0x76, 0x7, 0x80000001}], 0x8b}) 09:55:19 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x3, r3) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) syz_open_dev$sg(0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r7, 0x40045565, 0x213) r8 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) close(0xffffffffffffffff) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r10, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x1, 0xff, 0x98, 0xc, 0x10, 0x7d, 0x1, 0x5, 0x40, 0x7, 0x8, 0x4, 0x6, 0x9, 0x1, 0xb0}}) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) dup3(r5, r8, 0x0) dup2(r1, r11) [ 334.988878][ T659] tipc: TX() has been purged, node left! 09:55:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x85, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000240)=""/16, 0x10) pipe(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r2, r1, 0x0, 0x1c01) getpeername$netrom(r1, &(0x7f0000000000)={{0x3, @bcast}, [@null, @null, @netrom, @bcast, @rose, @remote, @remote, @null]}, &(0x7f0000000100)=0x48) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 09:55:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fremovexattr(r1, &(0x7f0000000000)=@random={'user.', 'cpu.stat\x00'}) getpeername(r0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00033, 0x0, 0x0, 0x1600000000000000, 0x10000000002) 09:55:21 executing program 3: r0 = socket(0x1e, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xfffffd09}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80a00, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0400001de28eaf2b514bfdb14c71c37609406839ec584346582e8333e021e64ec817da78d15a02b2236a4cc3b0d31630857383252dc7acf1566f376c2ed6612ffbf12686d088e2474fceabab22887eac130edd3cb3b9f3bb8b3bb60cfe628bf38ded972cb0c374b90cd14c7da2d6754cfa31b3c6b32c7e15ee550672bb0b51fa00d648bdb6ce5efe142e03b75e571d509921c717355845e72860bd95e3e6f1cda475003af86adafcc9ecf27814a8a31238bc08d861582eedce56499744f3c7ad49da1b14", @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, 0x0, 0x4044) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x1f, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x2, 0x9, 0x7, 0x2, 0x100, 0xffffffffffffffff, 0x3, [], 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4}, 0x40) bind$nfc_llcp(r0, 0x0, 0x0) socket(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) 09:55:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x0) r2 = gettid() r3 = getpgid(0x0) rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xfffffdfa}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r7, r6, 0x0, 0x1c01) sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x1004}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x7f, "90479df4ae6e46a04fbbe496bf2807811f6727a4fd206cd18656b954cf2140bd0582d944b975c019b8fcfb36d5e3c1fe2756f61136322093b6267e95fdd463bf162b304b056475a1b221ac9f61c8bcf0fb67a4c2a0bb17df8d524f045e3a7d2c04b166fb176802ad2844147105b473bcdc670709fbf85de446078c879ef605"}, &(0x7f0000000000)=0x87) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0x120, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0xfff2, 0x1}, {0x3, 0xffe0}, {0xf, 0xc}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x800}]}, 0x34}}, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0x2, 0x73) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) 09:55:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fcntl$addseals(r2, 0x409, 0x8) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x149080) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, 0x0, 0x51) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) 09:55:21 executing program 0: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@nodiscard='nodiscard'}]}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = geteuid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000880)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000840)=0xe8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7, &(0x7f00000005c0)=[{&(0x7f0000000140)="1dfd5c273a23f1a7d34b3f96aaf74fc9c2b9e034130ed42c1dc9ba6725db2208f8d772dde3c55cbb9c5df2131db8639f498d5f9e02fe2e3e16010282f9b2022d9ce7f25ca3de2c7d68442841fad4ed966f778e86296370f1cf0dfff2877ff65e0343bbd04207df57bd84842289c84d2d841e94ba2fb03437715723761b17027c0a1e8db4d9f8278dd0a769dcc127f5b91655ee9f9be32c91a9781ccf78180e1dc9e3e6e1aa9f81b94578a84bbd2c54f8", 0xb0, 0x6}, {&(0x7f00000000c0)="8c59c3a69f9cbe4f7f34d24ba65089c65f560bf98edffe", 0x17, 0x7}, {&(0x7f0000000200)="edc2b107cfab36dbbf06bfc15ade213c9a09e6d295f812387375d61ef689eed3", 0x20, 0x7}, {&(0x7f0000000240)="99b75bdbe7f9f9bd911cee343cfd1066d02d29932d458b828334272e17c40f2170efb3c9a530313124c5ad10ace77e8709333b56a24ca3a6fed9c983bf37c9b60a7bdb47e7f62abc4f6b86f1717a11394e46809470822ecce121", 0x5a, 0x974}, {&(0x7f00000002c0)="c4cb4f1a5b682997fabf8222f8110506d578efdd330f2ec29b8b60a74f070f16a8a844c8141031d6efcd93ef80d8eba9935d4cacb8c455278883bd994acafe853dd53cfb0c9b27897afc51cebe0aebd290bf6f330e7a6fb5a8c4b140f0d1d22d3041032ca6f58dde9532b606eab524ccdd16afeb0fe89c151654d2dd52ff30af4c4b58520219b9d34826815eae313d4648e4917ae054f05e68da953ce8ffd8cf58b98bd0f5e2b858191b3d76e5c6e4b46e297b28c87b9eb3cc530f9b41f3cd0d0ddfd355fedbc07744b9a85f0d4c", 0xce, 0x9}, {&(0x7f00000003c0)="a49f901c9cb11b4c49b4e3a085c1789e86f338dfe163a1f048d44465bce5b7bbfc88e0829bfc535a66f69d91cca968efd2c94c9bb9fb1f9d33d4f588a50063292f954660b526a7fd1b1afddd4755d3a38fcbcb1f8d9f7d60b2a759a3084647c7434f48d8f1508ca28205889086baef8ae442be6cb1c5b76e38606efdcc5b655e7d8cf6977aeed94db569ef154c90b23aedd22c392de73b093dfe574bc4fc33dcdb2dfe36b9a8d11ded312eeb6bcb88e337766cbd8030930448b847043beaf3362fab634b64f6fa77bc4e07292ec63b19610d35d6", 0xd4, 0x100000000}, {&(0x7f0000000500)="afeaf00d6e121cc0bbd93435461987bacfcbb18edaf5bec5e1ef993b09077b4742f343c18dc846f0f0841f130c4e8e892c5b52de8b712615aeea8fc11fd2d9297395c54ccd7526ff3bfd584b24bc3e5f7977d3a931c4de9301cc8083f924e31c4e2d9d1600e010aada6c0f51fd7925b9d72429d640422edf3c30db3971bc4980ee54ac6c12", 0x85}], 0x2, &(0x7f00000009c0)=ANY=[@ANYBLOB='dioread_nolock,data=journal,user_xattr,barrier,auto_da_alloc=0x0000000000000008,data=ordered,uid>', @ANYRESDEC=r0, @ANYBLOB="2c726f010000006e746578743d726f6f742c686173682c636f6e7400030000726f6f742c65756964915a75a93d", @ANYRESDEC=r1, @ANYBLOB=',audit,dont_appraise,obj_role=,fowner=', @ANYRESDEC=r6, @ANYBLOB=',context=staff_u,\x00']) 09:55:21 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000000)) 09:55:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r5 = eventfd(0xa000) fcntl$getflags(r5, 0x1) setreuid(0x0, r4) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x847, 0x7, &(0x7f0000000440)=[{&(0x7f00000000c0)="127522b6cc6349a2246541d8bfc8bfb062254ad4081e83a53800c2714b9e7ea7278e1bc48809d8a04fcaf0ee3985f3e4774d0e6ca752af9182dd5e", 0x3b, 0x35}, {&(0x7f0000000100)="eba7192fc6ea200b6fa4f4d072c64736f712fca81084c48d0b30cb02aa096037e6bea28f63507c3a3ae612c9d1782f919a26", 0x32, 0x3}, {&(0x7f0000000240)="2824543b3cc06a8da5adf86ff2a2bd83edaab36bfc313494ee670fb3c66ac4ee223274139adcb2aaf3ce43d53dc28438e76705c5dd3d226910a197822d2b752b9b3321fa06137414494edae1de35e249a7372d3d559f7adecf6bc210d2ca19a9fee979aa48cb3add3699b5811ec7111e45415179107f9f15b4f976b0f2a512029d0216b8978b5f", 0x87, 0xddce}, {&(0x7f0000000180)="662bd9e50018bd1abe35f8698eb8074a2170f01477890c2b3d19f74ae7549376fed495a8e6919b74d875fde229171429c695a1fafc593edc5958", 0x3a, 0x2}, {&(0x7f0000000300)="d64600d7a14a6fe1cc9c42fac703600fa3fc7bd239b926e35cccaf951d4ce7c69e217c666fef1911a0a2a8963623", 0x2e, 0x8000}, {&(0x7f0000000340)="ccd7538b0a2fe0602f170e970ef52e97ab52c7686e50d7a99a170861145ebbe681bf3aba3bb05815558b05099466f282966adda4d4290025a61dd518a51bcc34aadf0e894bb7ea67b7ae6db4ccfa1dd99a3148a72684282c1d02a5c2b57f19d7492eaca03324e70bb33cf81131d86ae82ed0ea89f437d881d59aae088cbcceea875cf107b5518c95207300545d3be8d726db109bd28db8bc64fb430d9924afb65dc184dfcdf5cb2920", 0xa9, 0x8000}, {&(0x7f0000000400)="76428205d346768856fae6", 0xb, 0xd67d}], 0x1100008, &(0x7f00000005c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r2, @ANYBLOB=',dont_measure,audit,fsmagic=0x0000000080000000,obj_type=)-@,vmnGt0/$#bdev/,audit,euid=', @ANYRESDEC=r4, @ANYBLOB=',\x00']) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r6, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 336.791333][T10126] mmap: syz-executor.1 (10126) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:55:21 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x3) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r3, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x8}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) 09:55:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x141042, 0x31) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "1f88b2c526f16902", "52f9ffffffffffffff7203009d2a86e800", "b640dfba", "907291487b859891"}, 0x38) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r7, &(0x7f0000000040)={0x1, 0x89}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r7, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) dup3(r9, r7, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_STATUS(r9, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb6, 0x0, 0x0, {r10, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x2}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x8209, 0x1, 0xa, r10}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={r10, @in6={{0xa, 0x4e24, 0x7ff, @rand_addr="efdfde35b8f4d4ce70f959dc02723d35", 0x7f8}}, 0xba4, 0x7, 0x8, 0x1, 0xfff}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={r11, 0x7}, &(0x7f0000000100)=0x8) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) 09:55:21 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040), 0x0, 0x3f, 0x9, 0x9, 0x4, 0xc0, 0x1, {0xffffffff, 0xfe00, 0x3f, 0x8, 0x8, 0x8, 0x25, 0x239, 0x6, 0x3c, 0x5, 0xb5, 0x9, 0x1000, "6564936b0a2b04fa15e8381e544e1e7a5d328f1013efe81bcf3150bf8c8cff44"}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) 09:55:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r6 = dup(r5) ioctl$NBD_SET_SOCK(r4, 0xab00, r6) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') dup2(r7, r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r7, 0xc0182101, &(0x7f0000000200)={r8, 0xffffffffffffffff, 0x5}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f0000000000)=r8) r9 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r9, &(0x7f0000000100)=""/184, 0xb8) getdents(r9, &(0x7f0000001f00)=""/4096, 0x1000) 09:55:22 executing program 5: r0 = gettid() open_tree(0xffffffffffffffff, 0x0, 0x500c453c0c6ddfed) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="01e23dea16b95139a48642df3066000000"], 0x11) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x90, "4b3e26fb16e219b9f61260c15754551ffe4bfe58a5c00228dc3b154c2e8ac381c33a93fe5a48df2682816ad39b03a643ef572df498c34f72abbc22eb5a1792406b084903637eea4e7a96f81fc2d77a89531613661626c549aaf775fc5148ddb640cdd992cee5b6ada82ec1c30126c94030a92adf34608223489f709882fd7f760c12d68e950968f2c9f1f5eea770a7d8"}, &(0x7f0000000140)=0xb4) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) open(0x0, 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f00000000c0)=0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 09:55:22 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=r1, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = pidfd_getfd(r7, r10, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r11, 0x40106614, &(0x7f0000000340)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00', r12}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendmsg$nl_route_sched(r14, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00007f50070080b2002c00270d0000f8000000000000000000", @ANYRES32=r3, @ANYBLOB="00000000000065ddf5757d7220be254b0b0001e1656c6f77657200000c000200"/48], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = dup2(r15, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r16, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r17, @ANYBLOB="040027bd7000fddbdf250185ac000000000008410000004c08180000040173797a30000000000083a2ffffffffffff791ffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010"], 0x68}, 0x1, 0x0, 0x0, 0x40040}, 0x1) 09:55:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r3}) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r5) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) fstat(r7, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r13 = gettid() fcntl$setownex(r12, 0xf, &(0x7f0000000280)={0x2, r13}) r14 = geteuid() r15 = getegid() r16 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r17 = gettid() fcntl$setownex(r16, 0xf, &(0x7f0000000280)={0x2, r17}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000f40)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000001040)=0xe8) r19 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r20 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r19, r20, 0x0, 0x1) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r21) r22 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r23 = gettid() fcntl$setownex(r22, 0xf, &(0x7f0000000280)={0x2, r23}) newfstatat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r25, 0x0) r26 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r27 = gettid() fcntl$setownex(r26, 0xf, &(0x7f0000000280)={0x2, r27}) r28 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r29) r30 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r31 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r30, r31, 0x0, 0x1) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r32) r33 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r34 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r34, r33, 0x0, 0x1c01) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000001140)={0x0}, &(0x7f0000001180)=0xc) r36 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setuid(r37) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000011c0)={0x80, 0x5, {}, {r37}, 0x1000, 0xfffffffffffffbff}) r39 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r40 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r39, r40, 0x0, 0x1) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r41) r42 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r43 = gettid() fcntl$setownex(r42, 0xf, &(0x7f0000000280)={0x2, r43}) r44 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r44, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r45) newfstatat(0xffffffffffffff9c, &(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) sendmmsg$unix(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f00000003c0)="899f7665111f7d4df3da61348697dcb18ce8eab02fbaed1e9d6ba235a06e1bf80e1fb4c90e9289dd17833776c43e95391a31505e2c7438760629abc08d4ad5a0527445c67bd221f04b31fedeb6f81f4629cd5fcddc47402521b07c92d6ebfe36690ba4843f5f4915ef240f552f10215d2d937d2c6efd5a299ac6095a39100ea6b94cd31c0d3e2cf52b5f0eb5c6005139b357a191d69871a478ddb18ec953e370cb0e88fcbf33", 0xa6}, {&(0x7f0000000480)="f4483f7e2177e7d50440c2922b23fda2a323fc793bc5ee7ba5ec33a751e01a0ceb28e1442bcfdb99ca43bd0cd53e7fd55c001f411eb0931977bd46b8761cee27eeeef3baf589773b892ce3d1c2103f8356b1c131165dbef29c1406af8055114e4fb5fd83f3749200c03d14093d3442ca3c4432f56c422100e276e162aa5686b6bd78c9dbcaa6b660a5efe63ccaf3d494eaed23ebd1f6365373abf9caad0e93a12af80186d094042ecb8ed3df0f54316cedf1eec5d3fa4855813d4c0d70bb233166537e4ec03e1d5f73fcbb3c7a", 0xcd}, {&(0x7f0000000580)="738090011b37572eedc1e2954d1594b9c9bc021c292c19224d6ea89c90e81f4681d8ca0ce3bc9eecfc81035f3c730d731f29b28a74521e37aaee3c2f8d5e2132cd2fea7c6856c14fda7a8304679c7bc1cfad5df0e4c1ee1b0a5d691b034856f35f1b1ebaeb38d476c4500b72467ef639ccbb0101f81c12090b415ae7d9b6275bac175f19bacf5ba0e75d48cfd4586a25851861179730fd30ec9b9fea03571e4204adebe4eefc056372ae3513", 0xac}, {&(0x7f0000000640)="765dc0feef015c7848a86e0579ada025e452ab1ffaf1869bbcccbfe546b0c120c7192f8ef1b18b20847275f798456039e1ef819a3a92761da3a430a0f25c5d470bce217786a28586313f316d07fa8f598ed49bf3ec6ab94d3d133d0b4ec6574c97e3e945cf975552887e4cee57cec41cbe65894a4df1ca7e8d6714e97bbd81335144608ec32b2ae56b4cc95e4a9f6295bdf0b1ff9e88abbb2adc2e2d9c78a24e4541225ffb9ec68455cd07e8815e913642cb2ae66eff8a7a3aee266ba748f973b60215e11f0b25ec2c185627a3e3ebf7d4eb5a8455e568e7209207008e1808831ca3eb968191", 0xe6}, {&(0x7f0000000740)="e1a9f074f3d1fb0e4882929ddd85aca31d1f42f0ca1d640a6be6f117b4ca96d0a630bb0a51fd1f42777c021c9f9576f005ef267c969bc714d24666158468c225e9af91a856ef447679db61a44f707ebd99792578ee56ae8997ec048dae2477dd", 0x60}, {&(0x7f0000000340)="dd279f28834f0017e4c8c48669a72193175e814516079e77be92201af22dfa7ad6429bec378507d517c5cea8c53477169b66616546b666101a", 0x39}, {&(0x7f00000007c0)="4a1b3bf3f9cfefee2142332662bd747f67a898d7ce06c393fb106e00c0dda60b2f27976ba7d18c4ec1c5d2247b32f5f47216b09c3696f34a00fecd46109a18adc7a897c3fc8f683ff48ecd21c5dba911e8ad1bb56317f15e16fd9de5f9a7049f920ecf368eec393a514b8e68ffd852f17fda64ad58106e93cbbba673775ecba1b600873b46392111c4268aa0dc4f89415a20b2a202894836ebfe797efa39b19e813160d6ff33bdf6742b325f20e4e009aa82327f6601c114ca8fdaf3f9d54ca06a58386328d00d99b23782d1f28ab487e98c17cdb7260d1685444eef1940400c2fd7ad9a40b7836598c2279868452edde6b213402a976262", 0xf8}, {&(0x7f00000008c0)="f986a2e6521a3b2b105cfba04355c750a1a391", 0x13}], 0x8, 0x0, 0x0, 0x4855}, {&(0x7f0000000980)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000a00)="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", 0xff}, {&(0x7f0000000b00)="5a060ec3ee8c941d1118e60928cceb55a93a7f22678a794bb2ebd6a06ecc60f968169b62fb2ed363c150cf8ce16f6be5fcb67a804ec16f28bef789da6b1859a8bfbdc9be1915b09256132ce43c3b7ffb444e9826bcfbbacfbe6e23f97c003447af2b3cb3ae8aafa0ae27a068beec7ea167e1facd8556", 0x76}, {&(0x7f0000000b80)="7467ab6d774d9819c02b7d766802b3e100bfc0da2842082529c8c18c43b3091a4f02cbb6e1cbc78b03c098d69c2038f045c4e1615057f93e8f3906e90eff7ba4e1bc4aab67eb314e078140a4404d396372f5fd5deed2f3c46a3e4821fddab2d6f915", 0x62}, {&(0x7f0000000c00)="2ea668b6d5c08c94978afd23f789730c4c5d615e14be69044ff16992246bbf620705de98ac73dfc29a9d85fa7b6de483b93c38819f76081d697bcf245910a08a2ff1bcbc3306c54edd9486ddfc329c0e10b5c0b9b73ef4fac7", 0x59}, {&(0x7f0000000c80)="7e1fe4f86a2727b76f436893672ec1d4975b39ca6bc23fc319343843f9cffe89f95ee35a5fb1a650f054f7427a2d8fc3758df32fb2e4d1f746748dc830c47b413921e582a602f6847248bc466c72d66edabc701b269c6016fc9a22d9977e741e6b6ff115a7be7cd1b2cf87e9eb718fdd350eb5fe9229bd2e17339aaea2", 0x7d}, {&(0x7f0000000d00)="7448210e286cd24639e60826c4582ceb3743382d830e77d1d6e5a3c5137ec29560e40513c76d54861e2f0bab3dc5064aa088e2b8288cf38a2ea63f0e845614984c25cfa82452f68af8997c8a887e0cb1b4432005b2950824033b2296", 0x5c}, {&(0x7f0000000d80)="8224ab49631bf11b60bebc471071311213e0f12a7c630ad384737bfce6f2c927e781fbe64738ecf88c980706fcd743c79216d30f6492b5e48256f1d1d640b50fee0196aedd41c5c84e8607c1cd600ae8e592222acfb009eb267257df708d2c196564e35a53291afa6d5a42a2612cf2144ace1b915167a3b87104c00a2c6f2a69604945d5cac4e55a2ad415afd36bed91a002a8aa7011ec0d14f86fcb41b9a9dfb2d7b10fe9454155f9e1c6be494f51d7b6c432359faf8f4dcd13be", 0xbb}], 0x7, &(0x7f00000012c0)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r8}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r11]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r21}}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}, @cred={{0x1c, 0x1, 0x2, {r27, r29, r32}}}, @cred={{0x1c, 0x1, 0x2, {r35, r38, r41}}}, @cred={{0x1c, 0x1, 0x2, {r43, r45, r46}}}], 0x110, 0x800}], 0x2, 0x804) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x3, &(0x7f0000000200)={0x0, 0x9, 0x4, @thr={&(0x7f00000000c0)="35d1c02d6568df1739902ff5f8c2f01c0a7c9421d57f82aaf3505678bb561dbb4cb2482a61cd", &(0x7f0000000100)="cfa64b00fcabfe3bc7dedfb432cd2aef03003aa23dea35496804764241d47057c42d093af36b85282d8eb77ce85cf676d95230f5d8a70c059a2b85c7b43aa9b7baf65f00e2b6fe6276f1c99da0213f0a6d85287125ffdad129abd41beb03965ae502c1af56661a9f72f9fe8ae354d7c931b55d35e76b0891d172eef7fe740cb2339384babc0cf03626a88b8f974af5ce5d9ceda73115bcf5066b1a"}}, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r47 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r47, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r47, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r47, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f5e3", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) [ 338.344132][ T27] audit: type=1800 audit(1583402122.814:32): pid=10135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16569 res=0 09:55:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r2, r1, 0x0, 0x1c01) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 09:55:23 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000080)={r2, 0x6}) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) pipe(0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000140)={r4}, 0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) setpriority(0x0, 0x0, 0xffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, 0x0) 09:55:23 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xec0c0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000440)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r2, r1, 0x0, 0x1c01) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={[], 0x11}}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) 09:55:23 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000400000000e9ca"], 0x1}}, 0x0) mbind(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x8, 0x81, 0x1) r2 = msgget(0x1, 0xe) msgctl$MSG_STAT(r2, 0xb, &(0x7f00000004c0)=""/110) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffe99) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @default, r5}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffe99) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @default, r6}) geteuid() r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xe0c0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f00000002c0)=0x2) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f00000003c0)="4fced80b696695fbb88bd7f0d6a52f455bd5e8ed63c2ecd659e3d262c98517b19469303270dbdbda61c0b0835502006ed446e33bdd0f808f943c8998ee49197a98a86393ea8eee9b3dd1fa1ee2356116a65db8e734b44d6683ed47281bbe599ae9f09ae7473bf834befd3fc65e15712cbccf4dc988374a506cee1e964572a01f22356242451fc3f976844e5a0a6cee60e0c46c1c0c", 0x95) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004680)={{{@in6=@local, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000004780)=0xe8) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 338.970569][T10183] ubi0: detaching mtd0 [ 339.033986][T10183] ubi0: mtd0 is detached [ 339.083878][T10188] ubi0: attaching mtd0 [ 339.195665][T10188] ubi0: scanning is finished [ 339.660197][T10188] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 339.694758][T10188] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 339.743839][T10188] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 339.803893][T10188] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 339.820013][T10188] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 339.840458][T10188] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 09:55:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000000000000006061ae6e001c3c00fe880000000000000000000000000001ff0200000000000000000000000000010600"/62, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="671b0186b806260c"], 0xfdef) [ 339.856125][T10188] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 285564655 [ 339.873552][T10188] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 339.886096][T10202] ubi0: background thread "ubi_bgt0d" started, PID 10202 09:55:24 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x28100, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], 0x0, 0x6, 0x6, 0x1}) 09:55:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x78, r4, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x54e3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0xc4, r4, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8ddb}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xcab3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9e}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xdf5c}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x22}}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x48840}, 0x10) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000200)=0x57a) r5 = dup2(r0, r1) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80010}, 0x0) 09:55:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r2, r1, 0x0, 0x1c01) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0xfff}, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000010001f441c460f58260f1a0000000000", @ANYRES32=0x0, @ANYBLOB="00000000003debb0f794e5d0f9000000adffcb62632c00128009000100626f6e64000000001c000280050011000020beba000000"], 0x4c}}, 0x0) [ 340.303525][T10183] ubi0: detaching mtd0 [ 340.321103][T10183] ubi0: mtd0 is detached [ 340.368400][T10188] ubi0: attaching mtd0 [ 340.389539][T10188] ubi0: scanning is finished 09:55:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r3}) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r5) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) fstat(r7, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r13 = gettid() fcntl$setownex(r12, 0xf, &(0x7f0000000280)={0x2, r13}) r14 = geteuid() r15 = getegid() r16 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r17 = gettid() fcntl$setownex(r16, 0xf, &(0x7f0000000280)={0x2, r17}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000f40)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000001040)=0xe8) r19 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r20 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r19, r20, 0x0, 0x1) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r21) r22 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r23 = gettid() fcntl$setownex(r22, 0xf, &(0x7f0000000280)={0x2, r23}) newfstatat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r25, 0x0) r26 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r27 = gettid() fcntl$setownex(r26, 0xf, &(0x7f0000000280)={0x2, r27}) r28 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r29) r30 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r31 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r30, r31, 0x0, 0x1) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r32) r33 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r34 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r34, r33, 0x0, 0x1c01) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000001140)={0x0}, &(0x7f0000001180)=0xc) r36 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setuid(r37) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000011c0)={0x80, 0x5, {}, {r37}, 0x1000, 0xfffffffffffffbff}) r39 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r40 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r39, r40, 0x0, 0x1) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r41) r42 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r43 = gettid() fcntl$setownex(r42, 0xf, &(0x7f0000000280)={0x2, r43}) r44 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r44, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r45) newfstatat(0xffffffffffffff9c, &(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) sendmmsg$unix(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f00000003c0)="899f7665111f7d4df3da61348697dcb18ce8eab02fbaed1e9d6ba235a06e1bf80e1fb4c90e9289dd17833776c43e95391a31505e2c7438760629abc08d4ad5a0527445c67bd221f04b31fedeb6f81f4629cd5fcddc47402521b07c92d6ebfe36690ba4843f5f4915ef240f552f10215d2d937d2c6efd5a299ac6095a39100ea6b94cd31c0d3e2cf52b5f0eb5c6005139b357a191d69871a478ddb18ec953e370cb0e88fcbf33", 0xa6}, {&(0x7f0000000480)="f4483f7e2177e7d50440c2922b23fda2a323fc793bc5ee7ba5ec33a751e01a0ceb28e1442bcfdb99ca43bd0cd53e7fd55c001f411eb0931977bd46b8761cee27eeeef3baf589773b892ce3d1c2103f8356b1c131165dbef29c1406af8055114e4fb5fd83f3749200c03d14093d3442ca3c4432f56c422100e276e162aa5686b6bd78c9dbcaa6b660a5efe63ccaf3d494eaed23ebd1f6365373abf9caad0e93a12af80186d094042ecb8ed3df0f54316cedf1eec5d3fa4855813d4c0d70bb233166537e4ec03e1d5f73fcbb3c7a", 0xcd}, {&(0x7f0000000580)="738090011b37572eedc1e2954d1594b9c9bc021c292c19224d6ea89c90e81f4681d8ca0ce3bc9eecfc81035f3c730d731f29b28a74521e37aaee3c2f8d5e2132cd2fea7c6856c14fda7a8304679c7bc1cfad5df0e4c1ee1b0a5d691b034856f35f1b1ebaeb38d476c4500b72467ef639ccbb0101f81c12090b415ae7d9b6275bac175f19bacf5ba0e75d48cfd4586a25851861179730fd30ec9b9fea03571e4204adebe4eefc056372ae3513", 0xac}, {&(0x7f0000000640)="765dc0feef015c7848a86e0579ada025e452ab1ffaf1869bbcccbfe546b0c120c7192f8ef1b18b20847275f798456039e1ef819a3a92761da3a430a0f25c5d470bce217786a28586313f316d07fa8f598ed49bf3ec6ab94d3d133d0b4ec6574c97e3e945cf975552887e4cee57cec41cbe65894a4df1ca7e8d6714e97bbd81335144608ec32b2ae56b4cc95e4a9f6295bdf0b1ff9e88abbb2adc2e2d9c78a24e4541225ffb9ec68455cd07e8815e913642cb2ae66eff8a7a3aee266ba748f973b60215e11f0b25ec2c185627a3e3ebf7d4eb5a8455e568e7209207008e1808831ca3eb968191", 0xe6}, {&(0x7f0000000740)="e1a9f074f3d1fb0e4882929ddd85aca31d1f42f0ca1d640a6be6f117b4ca96d0a630bb0a51fd1f42777c021c9f9576f005ef267c969bc714d24666158468c225e9af91a856ef447679db61a44f707ebd99792578ee56ae8997ec048dae2477dd", 0x60}, {&(0x7f0000000340)="dd279f28834f0017e4c8c48669a72193175e814516079e77be92201af22dfa7ad6429bec378507d517c5cea8c53477169b66616546b666101a", 0x39}, {&(0x7f00000007c0)="4a1b3bf3f9cfefee2142332662bd747f67a898d7ce06c393fb106e00c0dda60b2f27976ba7d18c4ec1c5d2247b32f5f47216b09c3696f34a00fecd46109a18adc7a897c3fc8f683ff48ecd21c5dba911e8ad1bb56317f15e16fd9de5f9a7049f920ecf368eec393a514b8e68ffd852f17fda64ad58106e93cbbba673775ecba1b600873b46392111c4268aa0dc4f89415a20b2a202894836ebfe797efa39b19e813160d6ff33bdf6742b325f20e4e009aa82327f6601c114ca8fdaf3f9d54ca06a58386328d00d99b23782d1f28ab487e98c17cdb7260d1685444eef1940400c2fd7ad9a40b7836598c2279868452edde6b213402a976262", 0xf8}, {&(0x7f00000008c0)="f986a2e6521a3b2b105cfba04355c750a1a391", 0x13}], 0x8, 0x0, 0x0, 0x4855}, {&(0x7f0000000980)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000a00)="1d2432aa0ba1bcd0857e73bf05076afab3b1b08a481a38da19a515db9212807dc3b983541d904defc1155eb20b6555c5adae4fc8fd3c6ea5622e7bc03c6baf303a7e7c74ab8906c55da7be86c3e50ce947b05ef5a2147201d80690dd6c2e833facd814d908a9ac023cb559b1475686ee811c224583ce646221d2318932eeef07b6d99a60c2b4f0c28940eb5473a67338fccf5d4d2177d07e81efbe899b282e4634170598299a85bd20842e1a48221fb4454f8e02466b8eaeb731121efd2930dc7f9838de283c1dd10853c79643bb9719dcd9dbe1c7b748f620a4eb9360a3ffb3aa2adb42cbde50c708dc7b57b49855f0809a4abc5a9e818d6ead4de02c2dff", 0xff}, {&(0x7f0000000b00)="5a060ec3ee8c941d1118e60928cceb55a93a7f22678a794bb2ebd6a06ecc60f968169b62fb2ed363c150cf8ce16f6be5fcb67a804ec16f28bef789da6b1859a8bfbdc9be1915b09256132ce43c3b7ffb444e9826bcfbbacfbe6e23f97c003447af2b3cb3ae8aafa0ae27a068beec7ea167e1facd8556", 0x76}, {&(0x7f0000000b80)="7467ab6d774d9819c02b7d766802b3e100bfc0da2842082529c8c18c43b3091a4f02cbb6e1cbc78b03c098d69c2038f045c4e1615057f93e8f3906e90eff7ba4e1bc4aab67eb314e078140a4404d396372f5fd5deed2f3c46a3e4821fddab2d6f915", 0x62}, {&(0x7f0000000c00)="2ea668b6d5c08c94978afd23f789730c4c5d615e14be69044ff16992246bbf620705de98ac73dfc29a9d85fa7b6de483b93c38819f76081d697bcf245910a08a2ff1bcbc3306c54edd9486ddfc329c0e10b5c0b9b73ef4fac7", 0x59}, {&(0x7f0000000c80)="7e1fe4f86a2727b76f436893672ec1d4975b39ca6bc23fc319343843f9cffe89f95ee35a5fb1a650f054f7427a2d8fc3758df32fb2e4d1f746748dc830c47b413921e582a602f6847248bc466c72d66edabc701b269c6016fc9a22d9977e741e6b6ff115a7be7cd1b2cf87e9eb718fdd350eb5fe9229bd2e17339aaea2", 0x7d}, {&(0x7f0000000d00)="7448210e286cd24639e60826c4582ceb3743382d830e77d1d6e5a3c5137ec29560e40513c76d54861e2f0bab3dc5064aa088e2b8288cf38a2ea63f0e845614984c25cfa82452f68af8997c8a887e0cb1b4432005b2950824033b2296", 0x5c}, {&(0x7f0000000d80)="8224ab49631bf11b60bebc471071311213e0f12a7c630ad384737bfce6f2c927e781fbe64738ecf88c980706fcd743c79216d30f6492b5e48256f1d1d640b50fee0196aedd41c5c84e8607c1cd600ae8e592222acfb009eb267257df708d2c196564e35a53291afa6d5a42a2612cf2144ace1b915167a3b87104c00a2c6f2a69604945d5cac4e55a2ad415afd36bed91a002a8aa7011ec0d14f86fcb41b9a9dfb2d7b10fe9454155f9e1c6be494f51d7b6c432359faf8f4dcd13be", 0xbb}], 0x7, &(0x7f00000012c0)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r8}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r11]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r21}}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}, @cred={{0x1c, 0x1, 0x2, {r27, r29, r32}}}, @cred={{0x1c, 0x1, 0x2, {r35, r38, r41}}}, @cred={{0x1c, 0x1, 0x2, {r43, r45, r46}}}], 0x110, 0x800}], 0x2, 0x804) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x3, &(0x7f0000000200)={0x0, 0x9, 0x4, @thr={&(0x7f00000000c0)="35d1c02d6568df1739902ff5f8c2f01c0a7c9421d57f82aaf3505678bb561dbb4cb2482a61cd", &(0x7f0000000100)="cfa64b00fcabfe3bc7dedfb432cd2aef03003aa23dea35496804764241d47057c42d093af36b85282d8eb77ce85cf676d95230f5d8a70c059a2b85c7b43aa9b7baf65f00e2b6fe6276f1c99da0213f0a6d85287125ffdad129abd41beb03965ae502c1af56661a9f72f9fe8ae354d7c931b55d35e76b0891d172eef7fe740cb2339384babc0cf03626a88b8f974af5ce5d9ceda73115bcf5066b1a"}}, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r47 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r47, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r47, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r47, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f5e3", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) 09:55:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1}, 0xf108, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000080)={@multicast1, @local}, 0xc) keyctl$read(0x2, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000280)=0x5f) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r5}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x3f, 0x8200, 0x9, 0x2, r5}, 0x10) restart_syscall() openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x111100, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = dup(r6) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xffffffff}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x3, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r7, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r7, &(0x7f0000000100)=@abs, 0x6e) [ 340.832651][T10188] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 340.847026][T10188] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 340.871257][T10234] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.912728][T10188] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 340.940761][T10188] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 340.962753][T10244] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 340.986575][T10188] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 341.002728][T10188] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 341.024199][T10188] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 285564655 [ 341.064190][T10188] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 341.099089][T10241] ubi0: background thread "ubi_bgt0d" started, PID 10241 09:55:25 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80040, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r1, 0x40044104, &(0x7f0000000040)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:25 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$ax25(r1, &(0x7f0000000000)={{0x3, @default}, [@rose, @bcast, @remote, @null, @netrom, @rose, @null, @netrom]}, &(0x7f00000000c0)=0x48) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b7265677561726404000004000280000000000000"], 0x38}}, 0x0) [ 341.773799][T10252] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:55:26 executing program 3: getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="abab80664611404b906c67f3af58b8d353b6ce962797e5f1483563ce28bb7d09f47cbad340908864b4991d3d17167bf6c09f4aa60df301d8f06dd1c6c30dc834d620f05a9f88fa652e0a536fa335da8ba927f562bbc7c1542edabf250692b671f16d98a5f78a1021ef6815fc9ec87774439affeeb46996d61d79d0eeb88cbbd3feac8b78c6684beaa1136b4aebebf86ce4fbe56f1bdc7e13e1d0ff1f37639f8ecdc8b2780563f18b0d9569338b755b12dc5f72989ec01ec3e64b174ecf9df0e4d9b81360a886a5f00927fd74e1da50ec2cdf44f793c22acdbdfa6750ae7ac7438a8b594295b4", 0xe6}], 0x1, 0x1) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1c507e, 0x0) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[], 0x49f) r4 = open(&(0x7f0000000100)='./bus\x00', 0x1c5c3e, 0x0) mmap(&(0x7f00002c8000/0x1000)=nil, 0x1000, 0x7fffff, 0x8010, r2, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000600)={0x7}, 0xa00) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000400)={0x8d4, 0x0, 0x4, 0x40000, 0x75f, {}, {0x1, 0x0, 0x1f, 0xd3, 0xe0, 0x9, "f907cab1"}, 0x5, 0x2, @userptr=0xde81, 0x2, 0x0, 0xffffffffffffffff}) write$P9_RRENAME(r6, &(0x7f0000000480)={0x7, 0x15, 0x1}, 0x7) r7 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f0000000280)={0x55, 0x7, 0xf801, {0x7, 0x7}, {0xbb, 0x3f}, @ramp={0x7, 0x7, {0x6, 0xfff, 0x1, 0xffff}}}) 09:55:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5cbaecce2c75b182}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) mq_notify(r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = msgget$private(0x0, 0x82) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000080)=""/24) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000040)={{0x0, 0x0, @descriptor="4a7120d745457089"}}) fcntl$setstatus(r5, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r7, 0x4c07) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280), 0x1033b) fdatasync(r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r12, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r13}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r11, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES32=r13, @ANYBLOB="650000004fa59eb8d7dd162a65056e7b9a3e395b7a0d3feffe46c844523099d898b1b2010d1f140852bf057fba5e737f1dc42ded30fc26115fa79f053f77a66cd763b55e1b49e308506f14f0ef6fb5f490528cbd62e7c976aa9cf4ac6aa92bf216"], &(0x7f0000000100)=0x6d) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9}) 09:55:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x8001, 0xb, 0x4, 0x1000000, 0x6, {}, {0x2, 0x8, 0x7, 0x4, 0x3, 0xa, "894fb13c"}, 0x8000, 0x3, @offset=0x3f, 0x63a70d09, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x1, 0xa, 0x4, 0x80000000, 0x8, {0x77359400}, {0x1, 0x1, 0x5, 0xf, 0x0, 0x3, "a644a4f6"}, 0x9706, 0x4, @userptr=0x682f, 0x7, 0x0, r3}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000140)) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0xa6, 0x0) 09:55:26 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7c6f7765726469723d2e2f6275732c77da726b6469723d2e2f66696c65312c75c07065726469723d2e2f66696c6530"]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200003) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 342.188254][ T27] audit: type=1800 audit(1583402126.654:33): pid=10266 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16576 res=0 [ 342.255455][T10270] overlayfs: unrecognized mount option "|owerdir=./bus" or missing value [ 342.325395][ T27] audit: type=1800 audit(1583402126.704:34): pid=10266 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16576 res=0 [ 342.416688][ T27] audit: type=1800 audit(1583402126.834:35): pid=10272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16576 res=0 09:55:27 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/?\x00'/12], &(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)='udf\x00', 0x0, 0x0) 09:55:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000001c0), 0x4) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = geteuid() r4 = getuid() r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r6, r5, 0x0, 0x1c01) syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x287, 0x509183) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000940)=0xe8) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r11, r10, 0x0, 0x1c01) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000009c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000980)=0xe8) r14 = getgid() getgroups(0x1, &(0x7f0000000340)=[0x0]) r16 = getgid() r17 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r18 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r18, r17, 0x0, 0x1c01) statx(r17, &(0x7f0000000500)='./file0\x00', 0x400, 0xfff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="02000000010004000000000002000500", @ANYRES32=r2, @ANYBLOB="02000000", @ANYRES32=r3, @ANYBLOB="02000300", @ANYRES32=r4, @ANYBLOB="02000700", @ANYRES32=r9, @ANYBLOB="02000200680a7ec982014fc550c9a0f2bcaf4e3bdf190fae0da95652237d5173a5626ec50461da7ee52bc643214e24de65838d9be083733563952f80e85f0aa65e6d5442586be7ac9cd6a0a0cd9fc1522c50ddb52f7d4b2063329b4e2086d5d4c3e86e436a3836f0a5d8bb8a52e47d206781847bfe255b1805f3cdc5483c6def7e15c4f6c2183f7707cf0de9489d4739", @ANYRES32=r13, @ANYBLOB="040005000000000008000100", @ANYRES32=0xee00, @ANYBLOB="08000500", @ANYRES32=r14, @ANYBLOB="1d7977b72ef1d89712a1f61225d28ff7503e7ed177df72497a32da72abbaba4b21e71ca9dad89499392c0dd7f8604c32081b2fbc170acedc4579047f6e15be9fc7516159d09e11965d7d7b86ec890acc3f7fbe12878b3a73d08cba3ea29084df9e3bbb64ae96b5bf3510db8ffe521bd256b99265", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r16, @ANYBLOB="08000500", @ANYRES32=r19, @ANYBLOB="08000300", @ANYRES32=r20, @ANYBLOB="10000700000000002000020000000000"], 0x84, 0x2) close(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) ioctl$TIOCSETD(r21, 0x5423, &(0x7f00000003c0)=0xd) write(r21, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) [ 342.584714][ T27] audit: type=1800 audit(1583402126.834:36): pid=10277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16576 res=0 09:55:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r2, &(0x7f0000000080), 0x5b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r4}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r6, r5, 0x0, 0x1c01) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r2, &(0x7f00000013c0)={&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x3, @local, 0xfffffc00}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000003c0)="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", 0x1000}], 0x1, &(0x7f0000000280)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @sndrcv={0x30, 0x84, 0x1, {0xa0, 0x1, 0x201, 0x4, 0x80000000, 0x3, 0xe0000000, 0x0, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x0, 0x4006, 0x1f, 0x5, 0xfffffffe, 0xc86, 0x9, r7}}], 0x90, 0x40015}, 0x4010004) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4, 0x89, 0x3f, 0x1, 0x0, 0x7, 0x44000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x6, @perf_bp={&(0x7f0000000000), 0x6}, 0x8040, 0x0, 0x1, 0x6, 0x800, 0x1, 0x4}, r8, 0x2, r2, 0x89cc734876d7f390) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 343.047356][T10275] overlayfs: unrecognized mount option "|owerdir=./bus" or missing value 09:55:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r2}) sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0xfffffffd) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4894, 0x88041) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000140)={0x4, "8bed5e"}, 0x6) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r8}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={r8, @in={{0x2, 0x4e20, @empty}}, 0x4c36, 0x8}, &(0x7f0000000180)=0x90) r9 = gettid() gettid() sendmmsg$unix(r6, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x38}], 0x1, 0x11) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 343.330657][T10289] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:55:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus/file1\x00', 0x501100, 0x1af) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000240)={0x1000, "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"}) r3 = syz_open_procfs(0x0, &(0x7f00000012c0)='sessionid\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r4, r3, 0x0, 0x1c01) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)={0x4, 0x6, 0x4, 0x200000, 0x4, {}, {0x5, 0x0, 0x3, 0x20, 0x1, 0x3, "67388097"}, 0x0, 0x1, @offset=0xfffffbff, 0xfff, 0x0, r5}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x29}, 0x80, r7}) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000200)='./bus/file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="737d6e69743d307830b4a4136f30302c6e6f00"/28]) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000001280)=0x6, 0x4) 09:55:27 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x4}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r5, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r5, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={0x0, @rand_addr=0x4, @remote}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x40400) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r6 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r6, 0x0) connect$pppoe(r6, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) [ 343.383347][T10289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.428477][T10289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.631130][T10304] xfs: Unknown parameter 's}nit' [ 343.896035][T10260] syz-executor.0 (10260) used greatest stack depth: 22824 bytes left 09:55:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000)=0x11, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="500031289d54c73cd0a0201e0000100005077474", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005c040020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a21aa4f22f557fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed00"/189, @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x5ba2, 0x30, 0x9, 0x7ff, 0xfffff000, 0x8, 0x8000, 0x1a, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e22, 0x4, @mcast2, 0x5}}}, 0x84) 09:55:28 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d0070000000000000029c2053707635954fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000200)=@rc={0x1f, @fixed={[], 0x10}, 0x6}, 0x80) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000140)) 09:55:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{0x801}, {0x801, 0x0, 0x80000001}]}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x301800, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r5, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x24}}, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004080}, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000100)={0x2, 0x1, 0x82, 0x0, 0x7}) getsockname$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 09:55:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)={0x0, 0x6}) socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, 0x0, 0x0) 09:55:28 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x82}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x462100, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x34f0c6, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) r3 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0xc3, 0x6, &(0x7f00000003c0)="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"}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r6, 0xc054561d, &(0x7f0000000100)={0xfffff056, "a98b3e155eaa3847d63cb819962f0d2bc6b94e59d079b6562cef0b6a70d2a9bb", 0x5, 0x200, 0x1ff, 0x7c, 0x0, 0x4}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r9, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r10, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) accept4$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14, 0x80800) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup2(r14, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockname$packet(r15, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0xc0fe, {0x0, 0x0, 0x0, r16}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getsockname$packet(r19, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r17, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@can_newroute={0x1c, 0x18, 0x300, 0x70bd28, 0x25dfdbfc, {0x1d, 0x1, 0x2}, [@CGW_CS_XOR={0x8, 0x5, {0xfc, 0xfffffffffffffffe, 0x2, 0x3}}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r8, &(0x7f0000000880)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000007c0)={0x9c, r10, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r20}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0x4040011) r21 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x2400, 0xffffffffffffff01) sendfile(r3, r1, 0x0, 0x10000) [ 344.334294][T10306] xfs: Unknown parameter 's}nit' 09:55:28 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x581040, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000380)='./file0\x00', 0x81c) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x6000055) rmdir(&(0x7f0000000040)='./file0\x00') keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x0}) 09:55:29 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x2000, 0x10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) close(r1) fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000180)={{0x8, 0x40}, 0x1, 0x70fc, 0xfffffff8, {0x1, 0x8}, 0x2, 0x3ff}) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 344.522957][T10289] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.615542][T10289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.664631][T10289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:55:29 executing program 5: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x80440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000480)) userfaultfd(0x80000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) timer_delete(0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c677201c9580469643dee47452d34936d73443eacd4882b2fe66d05b33325487a5fd2fdced18abb2123dec3b4988e248a9d79e97551e9e6f606baa8cb840b4ebc7548bef84e73a8ded8fce1dd5ff724aca48b71", @ANYRESDEC=0x0, @ANYBLOB="f4eed3f63ec990449b112954861243e5744509a9f70280c3cc95568b917631e3fbf5e48a52354d66a8a6c70770046a239b05b2e842cababb6d2ba5319d493b799c1ee36bd303f47952ae50321e9aee054a8a42e22ec5fcd963b6fbca933076feebebcc1f4f50adaf80a2a6d06e6028b824f337d5b74785153b25594619a5976f32f2b006de84cca5536ebe22e954ec16fcc081af9e71f246d7842616a66cd549761266"]) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) bind(r1, &(0x7f0000000000)=@ipx={0x4, 0x2, 0x3f, "c4acb54a7451", 0xad}, 0x80) [ 345.025641][T10344] fuse: Bad value for 'fd' 09:55:29 executing program 1: unshare(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0x9}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000a80)={'filter\x00', 0x4}, 0x68) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) flistxattr(r2, &(0x7f00000047c0)=""/13, 0xd) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f00000006c0), 0x1000000, &(0x7f00000009c0)) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c3", 0x2f, 0x2, &(0x7f0000000000)) creat(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r3, &(0x7f0000000900)=[{{&(0x7f0000000140)=@llc={0x1a, 0x204, 0x0, 0x5, 0xfe, 0xf8}, 0x80, &(0x7f0000000080)=[{&(0x7f0000001100)="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", 0x1000}], 0x1, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0xfffffff7}}, @timestamping={{0x14, 0x1, 0x25, 0x1d}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0xa493}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x90}}, {{&(0x7f0000000300)=@ipx={0x4, 0x400, 0x400, "d85568a5495e", 0x8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)="e33ed290016297fa7e057236def149e313c34b7e1de9783ce37fe589142c50404a29a1b63e004813b32062ce7fbe9111efbc491184214be7a40726b01223e6180dee0bce57328d07a1842b", 0x4b}], 0x1, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x7ffffffe}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14}}, @txtime={{0x18}}], 0x90}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000004c0)="55dbb02cfa2759f2013bfc7ccab12f9af156ecafcad7336c87c2c74efffba04fbaceb577dd3833fd837cbe586af98250bfd8643014c2e743aa6ccb4c3006e6d1e86ba7e32f744afd795f5e3b72a8b3752ceb9edf9a0c07a32ab8847ced19cc16c026a89b3787abc2f1726283f98fa43e02fb", 0x72}, {&(0x7f0000002100)="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", 0xe00}, {&(0x7f0000000540)="e2b9ba45a34d0cfbea0f391bbe872f3ce65dbbe1ef20cef2039b4028cab7c99d6af6a438d4906905ea868409b86baecc5ca4c440fa07db8fb171b5ffecda7286b2926864dedb8a66af258e5ffcbfd812a6da23a104f21ed47eddede82ecf85946758a2529d78599c051e5c68703ac7e7b6d09097957e4a39489f7e108adde412008653d9f180e4b5736c8461921b0ddb13192e0188caf3246062029e3ec5f247b76305d77601dfb76ebf660cbd4dbd7733f58dd0c0bcf9c1eeb4daa0e93ce84cd89ea6bca3a6c6ae", 0xc8}, {&(0x7f0000000640)="a85bb0387241240831a7aef29fa57797d50e9632b51b11d6ad56b7f81fec43bdef7b6eeea8ef5f46b5b654d80758895bb44c4d60b68d8d3958b3e4e5fea1dd0ff54b94c60c6aa073", 0x48}, {&(0x7f0000004800)="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", 0x1000}], 0x5, &(0x7f0000000800)=[@mark={{0x14, 0x1, 0x24, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}], 0xc0}}], 0x3, 0x801) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0x8d761e3f, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 09:55:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@flushpolicy={0x18, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@proto={0x5}]}, 0x18}, 0x8}, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x80, 0x0, 0x0, 0x0, 0xc46d, 0x0, 0x5, 0x0, 0x3}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:55:29 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x6, 0x2, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x8, 0x1}) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000006ffc), 0x26d) getpgrp(0x0) getpgid(0x0) r2 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r2) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x618802, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="a53f7b55a355da562564d8ab49eac4491e47a8c8353bc6f4e8aee5e42f21e6a83ca147c81bac5b41658fea1add0992ee7b3f83f08e4186d7c05f83860dfec5e880f1f75f032544", @ANYRES32, @ANYBLOB="93e1f0b944954ef6dbbddb6b6773a1a88dc1bc62f7e62eef2c6ed893d35b10699b9a69d7c3ff7f5749a36607484245528c3c1825a71abe242969", @ANYBLOB, @ANYRES32, @ANYBLOB="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"], 0x6, 0x1) r3 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x9c4, 0x294800) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0xc0506107, &(0x7f0000000080)) r4 = socket(0xa, 0x3, 0x8) sendmsg$key(r4, 0x0, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xe14, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) r7 = gettid() waitid(0x83b895581628fca5, r7, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r5, 0x0, 0x20004850) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) syz_open_dev$binderN(0x0, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0xc0506107, &(0x7f0000000080)) inotify_init1(0x0) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r9, 0xffffffffffffffff) [ 345.262468][T10344] fuse: Bad value for 'fd' 09:55:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040)=0x3c3478d1, 0x4) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="86", 0xff99}], 0x347}, 0x0) sendmmsg$sock(r2, &(0x7f0000005880)=[{{&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)='D', 0x1}], 0x1}}], 0x1, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x141000, 0x0) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000240)={0x9, &(0x7f00000001c0)=[{0x4, 0xff, 0x3f, 0x20}, {0x6, 0x7f, 0x9, 0x5}, {0x0, 0x5, 0x9, 0x7fff}, {0x462f, 0x8, 0x1, 0x80000001}, {0x0, 0x81, 0x0, 0x7}, {0x7, 0x0, 0x0, 0xa47}, {0x8, 0x20, 0x4}, {0x8df8, 0xee, 0x81, 0x6}, {0x8000, 0x3, 0x1, 0x6}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) [ 345.357192][T10351] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 09:55:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3d90", 0x3}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="602c00000002000000c60579d00ee566e3d900000000"]) [ 345.639622][T10364] FAT-fs (loop5): Unrecognized mount option "`" or missing value 09:55:30 executing program 2: unshare(0x44000000) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) [ 345.770838][T10364] FAT-fs (loop5): Unrecognized mount option "`" or missing value 09:55:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r2, r1, 0x0, 0x1c01) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x4], [0x0, 0x0, 0xc002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79b1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) close(r0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={0x1, 0x1}) [ 345.952799][T10373] IPVS: ftp: loaded support on port[0] = 21 09:55:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000000)={0x10000, 0x10, [0x6, 0x1, 0x1fc, 0x0]}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="5000000010001bff00"/20, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYRESDEC=r4, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16=r5, @ANYPTR, @ANYRES16=r1, @ANYRES32=0x0, @ANYRESOCT=r6], @ANYRESDEC=0x0, @ANYRES32=r1, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r7, @ANYRES32=r8, @ANYRESHEX], @ANYPTR64, @ANYRES64=0x0, @ANYRES64=r9], @ANYPTR, @ANYRESHEX, @ANYRESHEX], @ANYBLOB="00000000000000002800128008000100767469001c00028008000100", @ANYRES32, @ANYBLOB="080002000180000008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x9}}, 0x0) 09:55:30 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r3, r2, 0x0, 0x1c01) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x3ff, 0x20}, 0xc) sendto$inet6(r1, &(0x7f0000000240)="a2", 0x1, 0x0, &(0x7f00000002c0)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="52dd4aae748d377cfb7f7cddb75dc7bfa3e2645c020a2fcf47b91cbd6c42"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r8, 0x48280) dup(r7) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r10, r9, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x2) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 09:55:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000080)={0x400, 0x9, 0x4, 0x8, 0x458, {0x77359400}, {0x6, 0x1, 0x68, 0x7, 0x8, 0x6, "af45e40e"}, 0x3000, 0x2, @userptr=0x1f, 0x7, 0x0, r6}) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x78, r8, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'syz_tun\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}]}, 0x78}}, 0x48000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r9 = socket(0xa, 0x1, 0x0) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r10, 0x65, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffff0011}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 346.300414][T10373] IPVS: ftp: loaded support on port[0] = 21 09:55:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x2) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x40000040, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$bt_rfcomm(0x1f, 0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x412001, 0x0) exit(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000240)) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/snmp6\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) socket$kcm(0x11, 0xa, 0x300) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 09:55:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) getpid() r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r4 = gettid() r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r6, 0x221, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x81}}}, 0x24}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r8, 0x221, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x81}}}, 0x24}}, 0x0) sendmmsg$unix(r3, &(0x7f0000003f40)=[{&(0x7f0000000040)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000010023a4ec230000", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r5, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000140)={0x7, '\x00', {}, 0x40}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r9, 0x0, 0x100) dup3(r9, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r11, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) splice(r10, 0x0, r11, 0x0, 0x100000000, 0x0) ioctl$RTC_IRQP_READ(r11, 0x8008700b, &(0x7f0000000280)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffc1) 09:55:31 executing program 1: socket$inet(0x2b, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffe0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{0x3, @null, 0x3}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r2, r1, 0x0, 0x1c01) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000140)={0x9a0000, 0x4, 0x3ff, r1, 0x0, &(0x7f0000000000)={0x9d0901, 0xa1, [], @ptr=0x6}}) ioctl$TIOCSRS485(r8, 0x542f, &(0x7f0000000440)={0x5, 0x0, 0x400}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f00000002c0)={0x0, 0x400300, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="32a5409c6d1c61b4c5888de2868b9591", @ANYRES16=r9, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200001000a000000000000000000000000000000000000000000000000000000200002000a00000000000000ff01000000000000000000000000000100000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x1d4, r9, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x377e}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}]}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd3d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4a0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x48000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf87c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @empty, 0x80000000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xd6, @local, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1000000, @ipv4={[], [], @loopback}, 0x16ad}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10ac}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffff1fe}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40}, 0x4) 09:55:31 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) read(r2, &(0x7f0000000200)=""/18, 0x12) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r6, r5, 0x0, 0x1c01) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000c0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x44, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_bridge\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0x44}, 0x1, 0x0, 0x0, 0x20044004}, 0x200488c4) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r3, r1, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 09:55:32 executing program 0: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) getpgid(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(r2) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r6, r5, 0x0, 0x1c01) socket$inet_udplite(0x2, 0x2, 0x88) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') connect$x25(r7, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r8, r7, 0x0, 0x1c01) setsockopt$IPT_SO_SET_REPLACE(r7, 0x9003000000000000, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x2, 0x3, 0x1e0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x148, 0x148, 0x148, 0x148, 0x148, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0xfffffe27) 09:55:33 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000000)={0xffffffff, 0x80000000, 0x0, 'queue1\x00', 0x8}) r6 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:55:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$addseals(r3, 0x409, 0x2) 09:55:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x43}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r4, r3, 0x0, 0x1c01) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r7 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000002380)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@mcast1}}, &(0x7f0000002480)=0xe8) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000002580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002540)={&(0x7f00000024c0)={0x50, r6, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xb3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="37362560a91d"}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x85}, 0x80) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000340)="ee881b6ed761d6ad6a93ada55abb4197e2b25347a5362afc0cbd58459f5692079437b2a693d85b4551e9880c070472e0fcf684582dbcaa6b68fa4fd1f4295df123d0eb1d82b6a0b3a2b54b23c7707dc6fc7225b0d9627fde9814fd5279ef3712fa01ea51d5692025bfffea29b9c74d210c2ddd09f0b97cb2e2905b5adebd84f7d2cfe3f1f9a2dba9adb5a7c5609e45bafac79ec47150a7333a40ea36a18904454d432e8142d61c34c0f054871af1b77f4b024b611bf84ded178dd6218dfac0f2d343b70bd2d75063f45495b98b1ab1400f8aca10ec279cdd") 09:55:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150006008178a80016000f000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) socket(0x15, 0xa, 0x5) 09:55:35 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x40) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0x8}, 0x404}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r4 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r4}) sendmsg$nl_generic(r2, &(0x7f00000009c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000b80)={0x43c, 0x19, 0x100, 0x70bd26, 0x25dfdbff, {0x1f}, [@generic="25a62371159a61e902fc28052cc8a44db154c1d9a724af9d94c54373c26383b39a6edb09bb4fd10cd489ffef9aae60c4f50f15f7a0120d1e7bdaa58830918134a81ebf7848738bde0452db6d0cc31039962aa82fcc60003fbefe8a21e184a27ad4b0ff05f1ccdda3fda2e86a470db8671cff2641a1bef6250d4c1035794800ab3b86f3c2cada372c4f2f85e55b403ad0b25c8d28ad481711fddc663ef2dc58d5f207691b067dd4aca63b2017d2dcbf1f795f4cdcd2926b586dec9fc31924aeb3748d8302cd20fad88cf9000f", @typed={0x15, 0x7c, 0x0, 0x0, @str='/dev/vhost-vsock\x00'}, @typed={0x8, 0x38, 0x0, 0x0, @u32=0x8}, @typed={0x8, 0x8a, 0x0, 0x0, @fd=r0}, @typed={0xc, 0x7c, 0x0, 0x0, @str='system-\x00'}, @typed={0x76, 0x51, 0x0, 0x0, @binary="c29247c514485f02ee9fcd018d01beae9dcf86b4e71e1803bb2eb437c6368cbe4600e0f7c6e8d9ec5e7df305194f3457e9bf46538cb4361deee06574aecb0b41a62deed124e259fbad3fb0126d04a123460908dcf77e44411f88fe8dea0f8f8b8e9e2fae46355535ef5f46b7c5dd4b4e4a99"}, @generic="12aa36a2e219f3674e5f372b0589a2a74d8d5d3f71dd98e9108cd8f610147b1f070d81d67db97e7700b8084cb63b5a88bfc12ef8e57505b6e5ac549b06dfb7b18998448bc6955898ad489713cb61ec2a2396b5c2c7d43fd1217f179ae43aef9d7476a19d3f4179a1bdf729bf6382f0c1c7e4e03a93cd03ad24be5a563e5dc3cdc23d5a1579d84580cac76e5ae10e3522d3c8e30d08dd70e93f268cec0f3e1bd3af23995602b2f030f15839598cbda51c8b934cdb5de40eed064e9181ec061451ccb868461a60f84ec17afa4a6f5f5a453d6769842c6c5f9a584cf0f930ead9b42069", @generic="6c713153351f0e26d7dbe7952b73f7b3a80e31758da5542fbb50054faca5dd214b4af9ab0a78c5975d79cc3efbf31540eb42113f7eac6df26f89e8ae900be3123cb3ee13bf9410e0a0bbac333c81b7418e4b04815b14b87d013f2c", @generic="6d7edc7dd65f9a4361ec5e301d965a13b235de52de5782c2d9e012c9199fdfee061240c036337f02855b4d5931beb7f5c310353f76959c52f75e3fe281a0fb009f6baf9557a87a898ff8b9aa55c7edf9e74fc4b613a60fdd04ae6ec2b1d0e93e6b6af226663cf52ce9d2a9ece2cea9743e561c32", @generic="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"]}, 0x43c}, 0x1, 0x0, 0x0, 0x20040800}, 0x4000000) r5 = socket$rxrpc(0x21, 0x2, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x1c, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10000000}, 0x10}, 0x78) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000000)=r7, 0x4) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r9 = dup(r8) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') ioctl$MON_IOCH_MFLUSH(r9, 0x9208, 0x6) dup(0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {}, {r5, 0x140}, {r6, 0x8380}, {r5, 0x4000}, {r5}], 0x6, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000340)={0x1000, 0xdff, 0xae9, {0x77359400}, 0x6, 0x9}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x8000, 0x1004, 0x2000, 0x4}) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$FUSE_DIRENT(r12, &(0x7f00000004c0)=ANY=[@ANYBLOB="38000000000000000100000000000000040400000000000001000000000000000d0000006e6b00002f6465762f7573626d6f6e2300000000d1431507ee4dd2767a5b663d8c5652"], 0x38) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 09:55:35 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000300)={0x4, 0x8000, 0x401}, 0x10) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000100010000000008000f00fe020000", 0x24) 09:55:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00e99cf1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0ec00b74473a06025bf47b60a2f5011c60cf136440915a64b0491236a3645b3c32bd14ffa33612ba463c419b694200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa1ffff9561039f6e107eafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64d155039b07f437c00843118590f6daf256b5f0876a20b9c01607839eaecf5034b7d6979a3686a0feeac04a629cd5e133437fd1514c1c9bb495bb16aa5910841ce8a3d50bd48827a0e142efb2718d8d3c529b8eddbe9"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x1, 'veth0_vlan\x00', {}, 0x5}) 09:55:35 executing program 4: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r2, r1, 0x0, 0x1c01) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x38b000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f00000001c0)={r4, 0xffffffff, 0x6, 0x2, 0x3, 0x3f, 0xeb, 0x9eb, 0xfffffffa, 0x8, 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f0000000240)={r4, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000000)={r4, 0x4, 0x101, 0x6, 0x8, 0x7, 0x9, 0xc63, 0xfffffffb, 0x7, 0x8, 0xecec}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) [ 350.845141][T10470] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 350.873445][ T659] tipc: TX() has been purged, node left! 09:55:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000300)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x5452, &(0x7f0000000040)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="e35a00ee3f00000d", @ANYRES32=0x0], 0xc}, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a7e4a0e4c4a6c3784e199b82e7e6cc7822080000009d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e", @ANYRES32, @ANYBLOB, @ANYBLOB='J', @ANYRES32, @ANYRESOCT, @ANYRESDEC], 0x7, 0x0) socket(0xa, 0x3, 0x8) gettid() sched_setscheduler(0x0, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0xfffffff9, 0xffff}, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600)='/dev/bsg\x00', 0x0, 0x0) sendfile(r8, r3, 0x0, 0x3) write$USERIO_CMD_SEND_INTERRUPT(r7, &(0x7f0000000180)={0x2, 0x4}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r6}, 0xc) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r11 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r11, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r9, r10, 0x0, 0x102000004) [ 350.927694][T10470] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 09:55:35 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:55:35 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 09:55:35 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x54, r0, 0x400, 0x70bd2d, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_macvtap\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x34, r0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:lib_t:s0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) [ 351.187866][T10495] UBIFS error (pid: 10495): cannot open "", error -22 [ 351.202853][ T9794] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) 09:55:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x12b140, 0x0) mq_timedsend(r2, &(0x7f0000000040)="82daae217de109b8e94a0343888886fe349fb512fff3687faa", 0x19, 0x40, &(0x7f0000000080)={0x77359400}) clone(0x1e8308000, 0x0, 0x0, 0x0, 0x0) 09:55:35 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x369e5d84) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x5) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000040)={0x0, 0x7, 0x1f, 0x5, 0x159}) sendfile(r0, r0, 0x0, 0x880000a) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9, 0x100010, r2, 0x8000000) [ 351.227227][T10495] UBIFS error (pid: 10495): cannot open "", error -22 [ 351.378105][T10481] ceph: No mds server is up or the cluster is laggy [ 351.416834][ T27] audit: type=1800 audit(1583402135.884:37): pid=10509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16607 res=0 [ 351.513119][ T27] audit: type=1800 audit(1583402135.984:38): pid=10509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16607 res=0 09:55:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 351.574950][ T9765] libceph: connect (1)[d::]:6789 error -101 [ 351.583442][ T9765] libceph: mon0 (1)[d::]:6789 connect error [ 351.591033][T10511] IPVS: ftp: loaded support on port[0] = 21 09:55:36 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x30, 0x1402, 0x200, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x11, 0x800000003, 0x81) bind(r5, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="06e3ff00000000ff790600000000000088a8"], 0x12) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r7, r6, 0x0, 0x1c01) write$P9_RFSYNC(r6, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 09:55:36 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)={0xffffffff80000000, 0x5, 0x7, 0x0, 0x0, [{{r1}, 0x40}, {{r3}, 0x4a}, {{r5}, 0x80000001}, {{r7}, 0x7}, {{r0}, 0x60}, {{r10}, 0x20}, {{}, 0x7fffffff}]}) socket$kcm(0xa, 0x2, 0x73) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$dri(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 351.720371][T10520] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 351.739700][T10520] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:55:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000002000f22e066b9290200000f3266660f38803e0000670f005c115b0f0f5e720d66b9800000c00f326635000400000f3066b9510a000066b82e74000066ba000000000f300f080f01d1baa000ed", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:36 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r0, r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0x2, &(0x7f00000004c0)={&(0x7f00000008c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000580)='net/unix\x00') r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="e30cd9a5f8", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={r10, 0x5}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000300)={r10, @in6={{0xa, 0x4e20, 0x5ad, @empty, 0x72cc}}}, &(0x7f0000000100)=0x84) dup2(0xffffffffffffffff, r2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r11 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x33}}, 0x24008100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0xfffffffffffffff9) bind$inet(r12, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r12, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 351.960983][T10491] syz-executor.3 (10491) used greatest stack depth: 22056 bytes left 09:55:36 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x8, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 09:55:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10a00) mmap$snddsp_control(&(0x7f0000000000/0x600000)=nil, 0x1000, 0x0, 0x810, r3, 0x83000000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0xb56, 0x7, 0x4, 0x0, 0x9, {r1, r2/1000+10000}, {0x4, 0x0, 0x81, 0x8, 0x5a, 0x92, "46a9780c"}, 0x2fff6499, 0x4, @userptr=0x8, 0x5, 0x0, r5}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) r10 = openat$cgroup_ro(r6, &(0x7f0000000380)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f00000003c0)={0x2000, &(0x7f0000000340), 0x0, r10, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r11 = getpgid(0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r7, 0x2, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48b5}, 0x20000000) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x10, 0x30, 0x1, 0x0, 0x0, {}, [{0x18, 0x1, [@m_bpf={0x14, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 09:55:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r3, r2, 0x0, 0x1c01) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xec, "5a5c39d8b34446ffce981e7bb06a6766ce9d6e4d08f3b96249463abdd29bfb68883133ccbdeec6674ec9638880cee8fe52e33aee3741ca7416cd1af6b3ff27ebaf2b805d61623041b5d87d57719e4b3c420c1ddc22136fdd298062e5f7e692b6be999b63dbb8155d31b5945518b1adbd154137655efe14581824ca2cfc283ebdb9b5a396345454b0f916e7d09411840eeeebbb009fc14f2c6c2f2a324a4b3ea03f7e6200e3189523fdf4fd9089060bb8b799e6044b164f851addebede2236f523dc326672509a54c3b52de7ba37abcba3cad8c6d3b28256713418e89b3c5c9e23fac65fd4d9b78a2200b6223"}, &(0x7f0000000000)=0xf4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r6, 0x5, 0x2, 0xffffff5d, 0xffffffff, 0xfffffffc}, 0x14) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c00000010003b0c000000000000000600000000", @ANYRES32=0x0, @ANYBLOB="03000000000000004c0012000800010067726500400002002f000700e000000108000600e000000103000600ac14141908000700e000000108000700ffffffff06000e000000000008000100", @ANYRES32=0x0, @ANYBLOB="04001200"], 0x6c}}, 0x0) 09:55:37 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x719000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) [ 352.580193][ T9765] libceph: connect (1)[d::]:6789 error -101 [ 352.586225][ T9765] libceph: mon0 (1)[d::]:6789 connect error 09:55:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$AUDIT_SET_FEATURE(r7, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x3fa, 0x300, 0x70bd2c, 0x25dfdbff, {0x1, 0x0, 0x1}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000001}, 0x20008000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010800000000fec0000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c001a8018000a8014000700fe88000000000000013ac7ba00000000000000"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x7f, 0x7, 0xf7, 0x101, 0x2, 0x3e, 0x3, 0x156, 0x40, 0x136, 0x0, 0x3, 0x38, 0x2, 0xffff, 0x7, 0xb553}, [{0x4, 0x5, 0x0, 0x2, 0x10000, 0x9b, 0x10000, 0x5}, {0x1, 0x9f, 0x40, 0x3, 0x7}], "b2e1f9ef621339c047e7e38c37c2e40d0222c9e6c3020bad8207c723a04586c1f29ad50b53141a54decbf397d7123b84dab6e35c0e15e8468ca46b42678d0dc87a1587b5ea0de4e52f1b6a0a32d030e059b4b7f08669ee9c5fe46b9ac9a366354482d3e8e5b014c3e4dd664e0772dd477de9c79dd280ce6bed199ea67e3f69aa28a280b0fd7757ad8ad77c80ce3861af8ae29ff57c2a324dc5fce6f72d046ba2f2976486e6074ac26952e609dd85dff12fa9f392a732d3fb257104a2bb8000a324672d57ea1e7efc723643825648f1dfacc5407730", [[], [], [], [], [], [], [], [], []]}, 0xa85) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r10, r9, 0x0, 0x1c01) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_pktinfo(r12, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @multicast2}, &(0x7f0000000f00)=0x1) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=ANY=[@ANYBLOB="44000000260000082cbd7000fddbdf2500000000", @ANYRES32=r13, @ANYBLOB="f3ff0500f2ff000008000c0004000a0051fe0a0004000a0004000a00"], 0x44}, 0x1, 0x0, 0x0, 0x41}, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup2(r14, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = dup2(r16, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) recvmsg$can_raw(r17, &(0x7f0000000200)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0xfffffffffffffdfe, 0x0}, 0x100) 09:55:37 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7}, 0x1060, 0xfffffffffffffffd, 0x0, 0x36a01009d4859c62}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x1a100, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r9, r8, 0x0, 0x1c01) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r12, 0xc0205647, &(0x7f0000000240)={0x9c0000, 0x4, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0xa2090b, 0x1, [], @p_u32=0x0}}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000140)={0xb92, 0x1c7ab357e8d37c2a, 0x4, 0x200000, 0xff, {}, {0x5, 0x8, 0xc6, 0x7, 0xfa, 0x7, "488c81ed"}, 0x200, 0x4, @planes=&(0x7f0000000100)={0x4, 0x2, @mem_offset=0x12, 0xffffffe1}, 0x0, 0x0, r10}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r13, 0x111, 0x3, 0x1, 0x4) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40010007, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ppoll(&(0x7f0000000000)=[{r7}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)={[0x981f]}, 0x8) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 09:55:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7f, 0x0, 0x3, 0x1, 0x0, 0xfffb}, 0x20) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) dup2(r7, r10) sendfile(r3, r4, 0x0, 0x100000000) 09:55:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x251}, 0x48) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) r2 = syz_open_procfs(r1, &(0x7f0000001300)='maps\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r3, r2, 0x0, 0x1c01) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={r2, 0x0, 0xf6, 0xbb, &(0x7f0000000100)="7d3028491fce00a74f2877d49ef30861d0e1c887542f8ea58ed7b90594c0f04a6cb120d1d17886af86250051df066a08488633aacf08d53471e8ab8067b93c9b04a9b84fb06115fae3f90b00508bab9feb049fd5b87c730b3841a74928e4320366635bdb112194c02bc11cf498f6c546f245e62364f90bce5fffd529fa2254d18f533face6374aa40a088b36c0654117ed8e55d1f9c8d341d9e95ce89f32287e1c62669929733e15339b3ae7921bc81a7e3a6332cbfb391c4d65e7d105dcbad7f6968217577265031f934ad682e9dd79f4ff9518075159515c6095834d18fb8c28c719f9e5c2704a346caf8d83e86f2a72f3e042ad35", &(0x7f0000000200)=""/187, 0x4, 0x0, 0x1c, 0x1000, &(0x7f0000000040)="dd29e2b544ca6c07c8e810b96b33f9ce629704117a1ed5d2eb8b6495", &(0x7f00000002c0)="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"}, 0x40) 09:55:37 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0xfffffff, 0xb9f, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990900, 0xffffffc1, [], @value64=0x7ff}}) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r3, r2, 0x0, 0x1c01) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, 0x0) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x8, 0x101003) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) sendmmsg(r4, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x40) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x2, 0x1, [0x0]}, 0xa) 09:55:37 executing program 5: prctl$PR_CAPBSET_READ(0x17, 0x6) listen(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r1, r0, 0x0, 0x1c01) getpeername$unix(r0, &(0x7f00000000c0), &(0x7f00000001c0)=0x6e) 09:55:37 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r0) r1 = socket(0x2, 0x4, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) statx(r4, &(0x7f0000000140)='./file0\x00', 0x4580, 0x4, &(0x7f00000001c0)) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000b00)=ANY=[]}, 0x78) 09:55:37 executing program 4: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="01204f46b54541673cb62d39a53b3045d0479238e4000000000000000000c090b883e26b52a248c89aefdb1a5d4365377735b04e028fac179b2154d606580e10287dd810ec0d89991acd1672b24f8c4fc75adcf1065c1d4aae08aa5198d32d47fc45da1b1667fdf60ef7f039deabc19822b589524bb643df147f67e6b45d82915d473afd3ea6f4b2419dc346680d6fe463b0b5065431dfde2f147f59cae9065187c6b91e51066bbdeec29f3337f8b6b4c7baace8e781586eed116afd8fa33898d76c30593fbb6897b74d205c5ee90b3570bedcac185e5f480b2b70097fec9c7416c0ef1d4905bd553b76e3434b3b60b7b228d0"], 0x1e) r1 = gettid() waitid(0x0, r1, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) kcmp(r2, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365420357609aeb2c34eb636db93e", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r4], 0x7, 0x1) r5 = gettid() waitid(0x0, r5, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) kcmp(r6, r5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r7 = gettid() waitid(0x0, r7, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) kcmp(r8, r7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r9 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r10 = socket$inet(0x2b, 0x1, 0x0) r11 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x69, 0xa0100) socket(0x10, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") openat$procfs(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/locks\x00', 0x0, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r12, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(r11, 0x107, 0x1, &(0x7f0000000900)={r13, 0x1, 0x6}, 0x10) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r10, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r10, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r10, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r10, &(0x7f0000000180)={0x7}, 0xfdef) ioctl$sock_inet_SIOCSIFBRDADDR(r10, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e22, @multicast1}}) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r14, &(0x7f0000000080), 0x5b) ioctl$KVM_SMI(r14, 0xaeb7) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 353.620025][ T9765] libceph: connect (1)[d::]:6789 error -101 [ 353.641812][ T9765] libceph: mon0 (1)[d::]:6789 connect error 09:55:38 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340)='_', 0x1) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$SG_EMULATED_HOST(r4, 0xc0347c03, &(0x7f0000000000)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x1000) prctl$PR_GET_TSC(0x19, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000000)={{0xfe}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xe451, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8e}, 0x0, 0x800004, 0x8000, 0x0, 0xfffffffffffffff7}, r6, 0x0, r1, 0x2) recvmmsg(r0, 0x0, 0x0, 0x2000, &(0x7f0000004a80)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x208001, 0x0) r7 = accept(r2, 0x0, &(0x7f00000000c0)) accept4$unix(r7, &(0x7f0000000200), &(0x7f0000000280)=0x6e, 0x800) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002780)={0x0, 0x9}, 0x8) 09:55:38 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="018440f1b007ef1c27e3c231ccbdb3"], 0xf) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x80a00) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b2, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x9, 0x8, 0x4, 0x800, 0xa26, {0x0, 0x7530}, {0x2, 0x8, 0x7c, 0x7, 0x0, 0x8, "74c50e15"}, 0x400, 0x3, @userptr=0x1, 0x5}) socket$inet_sctp(0x2, 0x1, 0x84) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:55:38 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) getpid() 09:55:38 executing program 2: mlock2(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000040)={0x3, 0x8d, 0xbb43, 0x2, 0x5, 0x0, 0x1000, 0x4, 0x6}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x24a00, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000001c0)=0xed3, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x0, 0x19}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r6, r5, 0x0, 0x1c01) ioctl$SIOCAX25GETINFO(r5, 0x89ed, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x48, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000180)="440072b1c49bfe34c4cd15f8ea1720843067e1b44188e6", 0x17, 0x0, 0x0, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101040, 0x0) ioctl$TIOCMBIC(r7, 0x5417, &(0x7f0000000280)=0x402) 09:55:39 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x400300, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x320, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x110, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x85}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffbff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @mcast1, 0x40}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x1ff, 0x0, @rand_addr="2d69733949381b1f1a8a7db136d5eee6", 0x3cd}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x29d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x663}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xc6c4, @rand_addr="e79c85629f362131eb3bc16a432523cd", 0x401}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7, @loopback, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ipvlan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x12}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}]}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x20000080}, 0x44080) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000100)={0x0, "d9db4f3da65c35c8a28174507fe1350d2f4969280ce82a10fb53f81482a71b25", 0x1}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) open(0x0, 0x14103e, 0x0) r6 = syz_open_procfs(0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, 0x0, 0x8040) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r7, 0x0) write$P9_RWALK(r7, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {r9, r10/1000+10000}, {0x0, 0x8, 0x8b, 0x6, 0x0, 0x7, "ba05cfeb"}, 0x0, 0x1, @fd}) 09:55:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) socket(0x40000000015, 0x805, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x6800, 0x0) r2 = accept4$netrom(r1, &(0x7f0000000000)={{0x3, @default}, [@default, @netrom, @null, @netrom, @bcast, @default, @rose, @null]}, &(0x7f00000000c0)=0x48, 0x800) getsockname$netrom(r2, &(0x7f0000000140)={{0x3, @netrom}, [@default, @null, @remote, @rose, @null, @rose, @default, @default]}, &(0x7f00000004c0)=0x48) accept4$inet(r0, 0x0, &(0x7f00000005c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000240012800b00010067656e6576650000140002800500080000000000060005004e23000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="fe1ffec3faaddb14626143404a2fa7377c832c76b59a9db9af75cda96a5d5746436f569e000e2156bc848f18258926d318fa8c601f0c7d1870e32dee1c33efdc301f5b3d16f86df662428f6713c43903edc35376cdb58e56e8745e4913ac44f53b9d3073fdf3ce7e4f3fbefd481355c87d12a4c385af464eda3d257350ff5b774f29755f6f8b5d4aefcdd4231b4c6e621b25d3ab166d2fe9e5ca49f3c23ace2207dce434ba6e36f47e"], 0x54}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) [ 355.187655][T10671] tipc: Started in network mode [ 355.218527][T10671] tipc: Own node identity , cluster identity 4711 [ 355.233597][T10671] tipc: Failed to set node id, please configure manually 09:55:39 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6d706f6c3d62696e643d73d4637472553a", @ANYRESOCT]) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r1, r0, 0x0, 0x1c01) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000001c0)="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") r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r5, r4, 0x0, 0x1c01) connect$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xe000, 0x0, &(0x7f0000001000/0xe000)=nil) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0xc4f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in6={0xa, 0x4e24, 0x3, @rand_addr="9a311229c9a8d0a5c8755ff5a7089899", 0xffff}, @in6={0xa, 0x4e22, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in6={0xa, 0x4e21, 0x0, @empty, 0xcb}], 0x70) [ 355.275814][T10671] tipc: Enabling of bearer rejected, failed to enable media [ 355.434155][T10674] device geneve2 entered promiscuous mode [ 355.622007][ T2694] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) 09:55:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000000000000000000b4a9c98bdbbe6450e8c564cfdd19cb1f7dcc53c5319d8c330a10f6ff5b80c91386f94023561ac4222bb8d6706f19add3a93fb8c23b4c6c32471e1ac70d2d0cab3081a94f096ed958876f76ba6da14183322224d2d3134103b896fafabf28c1d66d2306496a1e603dad381731c2a62497b3a010b0b1b6b651d72ee30ec6197659f28ed827d8e8fb63b76c8e8200b237e3e0791c2aab", @ANYRES32=0x0, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) [ 355.819994][T10686] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 355.864618][T10672] device geneve2 entered promiscuous mode 09:55:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 09:55:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x600800, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="020026bd7000e8dbdf25040000003800018006000200010000000c00070010000000010000000c00070009000000020000000c00070008000000050000b019fcf7f103077710d80f000800050001000000cbd353f10376e50b00d32a4ec96d0f53e3955c239eb6a5a68f3c18753f7c905ff883cefbb639aaa48b1524417f7cdccdf8f178be6414897c184927a676013fd2595425b909e296ee10"], 0x4c}, 0x1, 0x0, 0x0, 0x4000c000}, 0x4001) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000011000/0x1000)=nil, 0x1000, 0xc, 0x100010, 0xffffffffffffffff, 0x10000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r8, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0xc0fe, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) getsockname$packet(r15, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0xc0fe, {0x0, 0x0, 0x0, r16}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getsockname$packet(r19, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r17, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0xc0fe, {0x0, 0x0, 0x0, r20}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) getsockname$packet(r23, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r21, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0xc0fe, {0x0, 0x0, 0x0, r24}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r27 = dup(r26) getsockname$packet(r27, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r25, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0xc0fe, {0x0, 0x0, 0x0, r28}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r31 = dup(r30) getsockname$packet(r31, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r29, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0xc0fe, {0x0, 0x0, 0x0, r32}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r35 = dup(r34) getsockname$packet(r35, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r33, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0xc0fe, {0x0, 0x0, 0x0, r36}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) r37 = socket$inet6_tcp(0xa, 0x1, 0x0) r38 = dup2(r37, r37) ioctl$PERF_EVENT_IOC_ENABLE(r38, 0x8912, 0x400200) getsockopt$inet_pktinfo(r38, 0x0, 0x8, &(0x7f0000000580)={0x0, @broadcast, @multicast2}, &(0x7f00000006c0)=0xc) r40 = socket$inet6_tcp(0xa, 0x1, 0x0) r41 = dup2(r40, r40) ioctl$PERF_EVENT_IOC_ENABLE(r41, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_wireguard(r41, 0x8933, &(0x7f0000007840)={'wg2\x00', 0x0}) r43 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r45 = dup(r44) getsockname$packet(r45, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r43, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0xc0fe, {0x0, 0x0, 0x0, r46}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) r47 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getsockname$packet(r49, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r47, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0xc0fe, {0x0, 0x0, 0x0, r50}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) r51 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r53 = dup(r52) getsockname$packet(r53, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r51, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0xc0fe, {0x0, 0x0, 0x0, r54}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000007880)={@empty, 0x0}, &(0x7f00000078c0)=0x14) r56 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r58 = dup(r57) getsockname$packet(r58, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r56, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0xc0fe, {0x0, 0x0, 0x0, r59}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000007900)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000007a00)=0xe8) r61 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r63 = dup(r62) getsockname$packet(r63, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r61, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0xc0fe, {0x0, 0x0, 0x0, r64}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000007a40)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000007b40)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r6, &(0x7f0000007d40)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000007d00)={&(0x7f0000007b80)={0x164, r8, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r20}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r24}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r32}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r36}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r39}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r42}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r46}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r50}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r54}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r55}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r59}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r60}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r64}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r65}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4000}, 0x40005) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={0x0, 0x4}, &(0x7f0000000480)=0x8) r66 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r66, 0x10f, 0x7f, &(0x7f0000000500)=0x6db, 0x4) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x140000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r67 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FBIOGETCMAP(r67, 0x4604, &(0x7f0000000340)={0x2, 0x2, &(0x7f0000000200)=[0x0, 0x0], 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0]}) 09:55:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x4100b, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4001, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0xfffc, 0x81, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0xf9, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x20}, 0x80, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000200)={0xfffffffb, 0x0, 0x8, 0x3}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r4, r3, 0x0, 0x1c01) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000340)={'geneve0\x00', {0x2, 0x4e21, @empty}}) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40021847}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="644700000f14200027bd7000fedbfad67d74010002000200"], 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x4) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x1f4) 09:55:40 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = getpgid(0x0) capget(&(0x7f0000000040)={0x20080522, r3}, &(0x7f0000000100)={0x7fb, 0x80000000, 0x7, 0x9ba0, 0x3}) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x428000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x840, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) close(r0) 09:55:41 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x1, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xff, 0x68800) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xff, 0x68800) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x10, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2}, 0x3c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x4, 0x4, 0xcb39cb3085a12e2, 0xffff01ef, {0x77359400}, {0x0, 0x2, 0x6, 0x80, 0x5, 0x5, "0d3f0c12"}, 0x3ff, 0x4, @planes=&(0x7f0000000240)={0x7, 0x6, @fd=r2, 0x10001}, 0xe7e9, 0x0, r3}) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xff, 0x68800) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x10, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4}, 0x3c) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000180)=0x15) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000100)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x2, 0x5, 0x1000, 0x3, 0x3ff, 0x10001, 0x9, 0x6ee4}, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) 09:55:42 executing program 4: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {r2, r3/1000+10000}}) sendfile(r1, r1, 0x0, 0x7ffff000) [ 357.620203][ T9765] libceph: connect (1)[d::]:6789 error -101 [ 357.626227][ T9765] libceph: mon0 (1)[d::]:6789 connect error 09:55:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x2) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000140)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:55:42 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) read(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup(r5) r7 = socket$netlink(0x10, 0x3, 0x15) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') recvmmsg(r7, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r7, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r8, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(r6, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0xac, r8, 0x600, 0x70bd2a, 0x25dfdbfb, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xac}, 0x1, 0x0, 0x0, 0x8000}, 0x24000004) r9 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_mtu(r9, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x10080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x800, 0x0, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}]}, 0x30}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:55:42 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000002, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 09:55:42 executing program 2: perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='limits\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x42, 0x3) 09:55:42 executing program 0: open(&(0x7f0000000440)='./file0\x00', 0x110000361842, 0x86) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d72826d612c706f72743d3078303030303030303030303030303030302c002bde0c550251b54e374fc8f89b65ae2d04668d51da196a6c7a49a4321121e9c8c306babf0f38aba487ce972ca288c95cc8eb106927e02070100f9e5b6fd68f301e6c0e1bad4897242258d612cd82a96a77229b1072b2e2e30300000047f35eed8332f1963cbb9a2baaf87d9bb3205dae4607b343bc765a0519a136a88f44411f29e6b813ffce8c9774befdbeb99d99c1db6f3a59884c82b01bcbe88c03132025a8d10a5707cfd7d5aa1b56ba32107e15cfe72497905fad"]) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181040, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 09:55:42 executing program 1: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x231, &(0x7f0000000140)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a269930206000000a84308910000000400080008001e0000dc13382d0009009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) 09:55:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x40}}], 0x1, 0x0) 09:55:42 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x2}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="3a5cdb390e95695a2b6f1ec39ad05453", 0x10) sendfile(r5, r4, 0x0, 0x1c01) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x501400, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_setaffinity(r6, 0x8, &(0x7f0000000200)=0x6) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) 09:55:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) accept4(0xffffffffffffffff, &(0x7f0000000480)=@isdn, &(0x7f0000000040)=0x80, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x3, 0xff) socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x7, r6}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r6, 0x4) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ftruncate(r9, 0xe6a2) sendfile(r2, r4, 0x0, 0x80001d00c0d0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = getpid() sched_setscheduler(0x0, 0x2, 0x0) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(0xffffffffffffffff, r11, 0x0, 0x0) fsopen(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r10, r12, 0x0, 0x0, 0x0}, 0x30) [ 358.579352][ T9765] libceph: connect (1)[d::]:6789 error -101 [ 358.585381][ T9765] libceph: mon0 (1)[d::]:6789 connect error [ 358.788159][T10763] sctp: [Deprecated]: syz-executor.2 (pid 10763) Use of int in maxseg socket option. [ 358.788159][T10763] Use struct sctp_assoc_value instead [ 358.932805][ T27] audit: type=1804 audit(1583402143.404:39): pid=10763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir882550819/syzkaller.bNoAkw/22/bus" dev="sda1" ino=16587 res=1 [ 359.036041][ T27] audit: type=1804 audit(1583402143.404:40): pid=10763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir882550819/syzkaller.bNoAkw/22/bus" dev="sda1" ino=16587 res=1 09:55:43 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000340)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c81544cc3b", 0x97, 0x9}, {&(0x7f0000000140)='|\"N', 0x3}], 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000300)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r4 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r4}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x501001, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x7, 0x5}, 0x0, 0x0, &(0x7f0000000580)={0x3, 0x4, 0x5375ef9d, 0x1000}, &(0x7f00000005c0)=0x7f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x6}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r4, r5, 0x0, 0x3, &(0x7f0000000480)='bb\x00', r6}, 0x30) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r8, r7, 0x0, 0x1c01) ioctl$DRM_IOCTL_MODE_GETFB(r7, 0xc01c64ad, &(0x7f0000000400)={0x101, 0x1, 0x7f, 0x3, 0x5, 0x2, 0x2}) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r9, 0x11, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x40040004}, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r9, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x4}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x18}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004003}, 0x10890) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) syz_kvm_setup_cpu$x86(r10, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000007c0)=[@text16={0x10, &(0x7f0000000780)="b829018ed80f01d166b8010000000f01d9ff9e00000f01c30fc79ac600baf80c66b824170d8066efbafc0cb80600ef0f01c9f30f6f1cf30f09", 0x39}], 0x1, 0x5a, &(0x7f0000000800), 0x0) [ 359.112402][ T27] audit: type=1804 audit(1583402143.544:41): pid=10763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir882550819/syzkaller.bNoAkw/22/bus" dev="sda1" ino=16587 res=1 [ 359.165815][ T27] audit: type=1804 audit(1583402143.554:42): pid=10765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir882550819/syzkaller.bNoAkw/22/bus" dev="sda1" ino=16587 res=1 09:55:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001300)=ANY=[@ANYBLOB="7363c4ef31b1"], 0x1}}, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f0000001800)=""/4096, 0xf}}], 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpgrp(0xffffffffffffffff) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setuid(r7) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r9, r8, 0x0, 0x1c01) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000140)=0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r12, r11, 0x0, 0x1c01) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000001500)={{{@in=@remote, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r14, r15, 0x0, 0x1) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(0xffffffffffffffff, 0x406, r16) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) setresuid(r18, r18, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r19) r20 = socket$inet_tcp(0x2, 0x1, 0x0) r21 = fcntl$dupfd(r20, 0x0, r20) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r22, r22, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r23, 0x0) r24 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r25 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r25, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r25, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r18, r19, r22, r23, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r24, r25, 0x5}) getgroups(0x1, &(0x7f0000000240)=[r19]) sendmsg$netlink(r4, &(0x7f00000012c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)=[{&(0x7f0000002a40)=ANY=[@ANYBLOB="181400001100000129bd7000fedbdf25af001800f5d88b1fa76442f6fc32f27e04376003ad2fb4d4db1d41e6437d0cd59d1cea68a52b6b1799478b440b4decb39d0ffc020f5288a215bf1c1d617799ee59928a537823a6edafb0a24980f5d10d8387d3167214df34463c968adf95e30e2bad448c103cf1001101eeb3384e7ac5d36526836f603c487a87ac1181e158eb5ce7ccf6a72decd9d58fbaa943a244e169a7c9b5111fec35f99b0e5e89263f8e331411038eea9a22696d661f91caa0000c00728008002b00", @ANYRES32=r5, @ANYBLOB="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"], 0x1418}, {&(0x7f0000002800)=ANY=[@ANYBLOB="5c0100003800020026bd7000fddbdf25eebd225b26992ef23f4c7b7a00588004004a0001247f01ac3737119a78c8be54eb5d9a47bc5e309b24a945a36ec7d1ed1099f3d2b413fb331ee265a78d8756b996e0cafc20e98fc3ec55a084f9d803abb7add0055bd2b0a1df7a98ec7789d26ffedf95bfc309aec28a0b2795ba050027000000000008002300", @ANYRES32=r7, @ANYBLOB="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"], 0x15c}], 0x2, &(0x7f0000001280)=[@cred={{0x1c, 0x1, 0x2, {r10, r13, r26}}}], 0x20, 0x48}, 0x24000000) 09:55:43 executing program 2: setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0xffffffff, 0x0, 'client1\x00', 0x7fffffffc0000002, "3831297ff54b1b9a", "9340dfccd0f371ea811f7f9adb764c5fc69bfa503c0cf2aea40102c7fc3ac5b8"}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x10001, 0x0, 0x0, 0xffff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x4004510f, &(0x7f0000000000)={{0xffffff94}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000000)=""/157) perf_event_open$cgroup(&(0x7f00000001c0)={0x653a26df25669733, 0x70, 0x1f, 0x0, 0x4, 0x0, 0x0, 0x4a, 0xa8000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2800000000, 0x364}, 0x4100, 0x80, 0x9, 0x7, 0x3}, 0xffffffffffffffff, 0x0, r3, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000540)=""/234) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001", @ANYBLOB="000000cede6299eb6284070000000000fd85d16e79bad40ac37948990000000000050000000000000000aed94bfeadbfce0d4ed61c013b3caa42000000ead904800000000000000000000000000000000005ef0239"], 0x2}}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x0, 0x0) [ 359.494216][T10769] EXT4-fs (loop1): Unrecognized mount option "/dő" or missing value 09:55:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="0300050000000100001400000000000000480f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 359.555435][T10769] EXT4-fs (loop1): failed to parse options in superblock: /dő [ 359.565307][T10769] EXT4-fs (loop1): bad geometry: block count 580964351930795064 exceeds size of device (66048 blocks) 09:55:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r1, r0, 0x0, 0x1c01) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000240)={'veth1_macvtap\x00', 0x4f, 0x853}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$KVM_NMI(r0, 0xae9a) chdir(&(0x7f0000000100)='./file0\x00') write$binfmt_elf64(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="000ffff0802bc8369ce73cb6bddb27ea6235116c50e987940bb252dd444df74f3ffbdebde27ee2dffdefa41186cf8a40de7e30"], 0x33) sendfile(r4, r3, 0x0, 0xa198) [ 359.619266][ T9765] libceph: connect (1)[d::]:6789 error -101 [ 359.643982][ T9765] libceph: mon0 (1)[d::]:6789 connect error 09:55:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r1, r0, 0x0, 0x1c01) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r3, r2, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000001c0)=0x7) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4bff, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}, {&(0x7f0000000040)="3be06ef1c8b952f94a6a10b621d8569ae1ddf7d7a355ff8a05b5000100000000000006002e34dd0f04b6198dc8ad0f8817848aecb7cdc3260871dbc468e96d", 0x3f, 0x8}], 0x1548c2, 0x0) [ 359.975692][T10788] ldm_validate_privheads(): Disk read failed. [ 360.001834][T10788] loop2: p2 < > [ 360.011429][T10788] loop2: partition table partially beyond EOD, truncated [ 360.074714][T10788] loop2: p2 size 2 extends beyond EOD, truncated 09:55:44 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r4, r3, 0x0, 0x1c01) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000001740)=ANY=[], 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, 0x0) [ 360.580515][ T2694] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) 09:55:45 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c65302076626f786e6574305c73656c696e75782823206574683076626f786e657431270a604a977a2e6faae291eacfcb94d03bbc8174b0d14a03c80558cf7655"], 0x48) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$mouse(0x0, 0x2, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$TIOCMBIC(r3, 0x5417, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x3, 0xef44, 0x200000000000000, 0x6610, r0}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r4, 0x0, 0xfea8, 0x8001, &(0x7f0000e68000)={0x2, 0x4e33, @remote}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xffffff81}, 0x10) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 361.053610][ T27] audit: type=1804 audit(1583402145.524:43): pid=10812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293063685/syzkaller.E9TSb9/34/file0" dev="sda1" ino=16520 res=1 [ 361.082166][ T27] audit: type=1804 audit(1583402145.544:44): pid=10814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir293063685/syzkaller.E9TSb9/34/file0" dev="sda1" ino=16520 res=1 [ 361.107730][ T27] audit: type=1804 audit(1583402145.554:45): pid=10813 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir293063685/syzkaller.E9TSb9/34/file0" dev="sda1" ino=16520 res=1 09:55:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x9) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, 0x0, 0x8000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x6c0000, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) getsockname$l2tp6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r5, r4}}, 0x18) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) open(0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 09:55:46 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r3, r2, 0x0, 0x1c01) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = dup3(r0, r5, 0x80000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r6) sendto$inet6(r1, 0x0, 0x0, 0x400c805, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="d2", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000005980)=[{&(0x7f00000024c0)=""/34, 0x22}], 0x1) 09:55:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48a00}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2000020) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r3, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r2) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ocfs2_control\x00', 0xc2685cf24303b8f8, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) r5 = syz_open_procfs(0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 09:55:46 executing program 4: fsopen(&(0x7f0000000280)='proc\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000000010000000c0000000d36af023e8624958088a7c4bc"], 0x4}, 0x1, 0x0, 0x0, 0x8014}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r5, r4, 0x0, 0x1c01) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f0000000000)='\x00', &(0x7f0000000100)='./file0\x00', r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000200)='./bus\x00', 0xff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x59d4e6678fd43aa3, 0x0) sendfile(r11, r10, 0x0, 0x1c01) ioctl$UFFDIO_COPY(r10, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1}) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 362.735032][ T9765] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 362.745677][T10844] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 ramfs:/bus' not defined. 09:55:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000080)=0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101941, 0x0) sendfile(r1, r0, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xffff) r2 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r3}) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={r3, r5, r6}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:55:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0x1f, 0x8000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100)="00dd", 0x2, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$fb(r4, &(0x7f0000000000)=""/2, 0x2) [ 363.620120][ T9765] libceph: connect (1)[d::]:6789 error -101 [ 363.626150][ T9765] libceph: mon0 (1)[d::]:6789 connect error 09:55:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80100, 0x0) recvfrom$netrom(r0, &(0x7f0000000d80)=""/4096, 0x1000, 0x40000000, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB='U=', @ANYRESHEX=r2, @ANYBLOB=',access=any,\x00']) 09:55:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0xa76, 0x1, &(0x7f0000000080)=[{&(0x7f00000002c0)="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", 0x1ea, 0x100016}]) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffff0) setreuid(0x0, r5) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setuid(r7) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x100000000000000, 0x2, &(0x7f0000000140)=[{&(0x7f00000000c0)="80f87cb6be43fd370b90379897f4ff63b656727a267527e0ea45a111e01081fbf79b5b9da71b619d647a1797", 0x2c, 0x8}, {&(0x7f0000000100)="106c4ec4ad8ae7e5ac874797d0f1a3d27b61332261efa680a7d4396a7d47561853837bf7e10d", 0x26, 0x1}], 0x0, &(0x7f0000000180)={[{@check_int='check_int'}, {@clear_cache='clear_cache'}, {@usebackuproot='usebackuproot'}, {@datacow='datacow'}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@fowner_lt={'fowner<', r5}}, {@smackfsroot={'smackfsroot'}}, {@subj_user={'subj_user', 0x3d, 'bdev'}}, {@obj_role={'obj_role', 0x3d, '\'md5sum^$'}}, {@euid_lt={'euid<', r7}}, {@fsname={'fsname', 0x3d, 'cgroupmd5sum.'}}, {@subj_user={'subj_user', 0x3d, '+posix_acl_access'}}]}) setreuid(0x0, r3) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) [ 363.955377][T10872] 9pnet: Insufficient options for proto=fd [ 363.972936][T10872] 9pnet: Insufficient options for proto=fd 09:55:48 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket(0x1e, 0x805, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xf803, &(0x7f0000000300)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400040405001c0012000c0001007866726d000000000c000200080002000300000008000a006315f776d7e2", @ANYRES32, @ANYBLOB="4b8030255e42ead0a303d1588726cbe91430a5fd1e5eae3bfc774dc24efff17aa3fb4966d1360030dc728c04e91d2a12f210cee7f3cd714fcad3e475ec95d7a34dd6005cb83c0640570738335c2eeceefe4d06ae2d5bdb53fe604803f199f74c29dee7733f6a36e46f1c61e8fc1bcb3ee7971540329ae33ce5f587a1b6b15fa15aeb47be63ce75b9382f660b13916c6f990ee5b1b19364ffa2acf16efb282a638ea6a733dc9127af55ffd01b2e84283aab6856116f629f0c19e1ce78943602158ce87308691305d39a15b06acaf526cec9fcfafd23d17d0d3d5be1433967"], 0x44}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f0000000a80)='/dev/vcsa#\x00', 0x3, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="580000001000810500"/19, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5}}, 0x0) socket(0x25, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010", @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1", @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000900)={0x110, r5, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x70, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0xfffffffffffffd8e, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x80}, 0x4040) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x41, 0x2) socket$nl_route(0x10, 0x3, 0x0) 09:55:48 executing program 4: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x3c) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x2, @mcast1, 0x1}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x401, @empty, 0x3}, @in6={0xa, 0x4e20, 0x101, @loopback, 0xe7}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0xfffffffe, @empty, 0x100}, @in={0x2, 0x4e24, @rand_addr=0x101}], 0xb0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000002c0)={{0x80, 0x3f}, {0x3f, 0xff}, 0x0, 0x3, 0x39}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = socket(0x11, 0x800000803, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:55:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYBLOB="010090000e014a6102d2b70de7217b9ab95b5e346c0c43008b2395e6c5eeab36e94db55d2b7c072b1938caaafca26092f82e81e71565ad30df63b04037d8090717d6fe380049f90cd54622848314eea0e4a8618ae6bbc63973a4a3adcd8d75017bedd5830cc282c2d4d48af97fa467ffe163dd22ffb601029488bad4f900"/139]) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r4, r3, 0x0, 0x1c01) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 09:55:48 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 09:55:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000002c0)=@abs={0x1}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x1c7, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4096, 0xfffffd78}], 0x1}}, {{0x0, 0x0, 0x0, 0x4a}}], 0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x208200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xda842, 0x0) r5 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) openat(r6, &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x408001, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 364.579193][ T2694] libceph: connect (1)[d::]:6789 error -101 [ 364.597950][ T2694] libceph: mon0 (1)[d::]:6789 connect error 09:55:49 executing program 2: getpid() openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) sched_setattr(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) quotactl(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getgroups(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfba4, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) socket$unix(0x1, 0x0, 0x0) [ 365.619524][ T9765] libceph: connect (1)[d::]:6789 error -101 [ 365.625554][ T9765] libceph: mon0 (1)[d::]:6789 connect error [ 366.083509][ T27] audit: type=1800 audit(1583402150.554:46): pid=10903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16520 res=0 09:55:50 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x2bc, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1c00000000000000100100000d00000077000000"], 0x28}}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000040)={'veth1_to_team\x00', 0x200}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000000)={0x8, 0x9, 0x20}) 09:55:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000c40)=ANY=[@ANYBLOB="80010000540271085617a971efa75c93fb84056a87a63f06af6fd50eca66bca77c2dcc4a06842872507da2a8e4d7bdd61d9936d6bdc3c754637ff1a0d9a7a30ecae0e150cb87d37f65e730677e8e5c14f7905c8575fa366187895630a2725d88ea4346a523f3789167d4c892328b6e8aebf02d05078d991c95443228104b7365ce1ed264d13ae53cc25739bbba092f54b157e9897692668d1dd77c1d9ca5c23f0ec48958deb72bd00f381f1b52eb20f84346ad0b278223917aa15a026e", @ANYRES16=0x0, @ANYBLOB="100000000000fedbdf250600000014000180080009002a000000060004004e2400003800028006000f000000000008000800094000001400010000000000000000000000000000000000080005007ef8ffff080008004c0000002c0003800800050000000000060007004e23000006000400ff000000060004000100000006000700462300003400028006000e004e20000005000d000000000006000f00010100000800070000000000080005000000000008000900b90b000040000380050008007f0000000800010043e7289f050008008000000014000200766972745f7769666930000000000000060007004e24000006000400090000005800018008000500030000000600020032000000070006006468000008000600776c63000800090069000000060002008700000008000b0073697000060001000200000014000300000000030000000000000000000000002800038008000500ac14142e080001000000000014000600"/378], 0x180}, 0x1, 0x0, 0x0, 0x4000810}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x1, 0x10000002, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r4, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4010) r5 = dup3(r3, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f0000000140), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r10}, 0x14) getsockname$packet(r6, &(0x7f0000000500), 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r11, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000040)) write$P9_RWALK(r11, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r13, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setuid(r16) r17 = getgid() r18 = getgid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r19, 0x0) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) r22 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r23 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r22, r23, 0x0, 0x1) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(0xffffffffffffffff, 0x406, r24) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) setresuid(r26, r26, 0x0) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r27) r28 = socket$inet_tcp(0x2, 0x1, 0x0) r29 = fcntl$dupfd(r28, 0x0, r28) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r30, r30, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r31, 0x0) r32 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r33 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r33, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x0, r33, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r26, r27, r30, r31, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r32, r33, 0x5}) r34 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r35 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r34, r35, 0x0, 0x1) getsockopt$sock_cred(r35, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r36) fsetxattr$system_posix_acl(r13, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x2}, [{0x2, 0x0, r14}, {0x2, 0x0, r16}], {}, [{0x8, 0x2, r17}, {0x8, 0x3, r18}, {0x8, 0x0, r19}, {0x8, 0x4, r20}, {0x8, 0x1, r21}, {0x8, 0x4, r27}, {0x8, 0x3, r36}], {0x10, 0x6}, {0x20, 0xf}}, 0x6c, 0x3) r37 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r11, r37) 09:55:50 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x400000, 0x108) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x2, 0x8000, 0x7fffffff, 0x8241b19, 0x8, 0x1000004, 0x6, r7}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r7, 0xf4, 0x1c}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000001c0)={0x7fff, 0x33dc, 0x0, 0x7fff, 0x1, 0xebde, 0x6, 0x3, r8}, 0x20) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r10, r9, 0x0, 0x1c01) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x6100, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x6609, 0x0) close(r3) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r13 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) sendfile(r13, r12, 0x0, 0x1c01) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r12, 0x84, 0x23, &(0x7f0000000240)={r7, 0x6}, 0x8) 09:55:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000140)="c220a18e0a7c0612e4fda25604117542fee43d3bae106f7c34ff78a3ae36c5ab080b89c14d7fab62f8cac1c163e3bb65613a27f7c791310221f2ef20d16aaa7b045ea0565d7d9468453d8d2c02d782b6eaf13deaaba987a589", 0x59, 0x10003}, {&(0x7f00000001c0)="1885fad794fa88", 0x7, 0x5}, {&(0x7f00000002c0)="9270a313f7f5ef4e232bec9dac15baa4a3b7cc15d72a3f469f2ce2b3110c32dd5610f1a272dd95bb6522d9c51e8dc462b2faaf48ead43ee20cc24aa91d03496ba3d117eec4f9bbd0169e4a4879a2f531fba6f95974b18e313163544051bb94d9990eb742a37f362f2c86673ba89934bd9b2de69a44945a4951ab782c89cd75e99fa2eb032acc6401c02124d686006bb2febffd51a6ffd1d3275d487be8b543a5ca5919af6603b345d004bee7ced16dfc440fdbcc20546cec8df4db7e47df42433671ba8ef693629b40a39ebb6e92c56dcf2a86e30e65736f56b1fe26c8bc0a362a47990c74c9", 0xe6, 0xacd}, {&(0x7f00000003c0)="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", 0xfd, 0x80000000}], 0x2000009, &(0x7f00000004c0)={[{@acl='acl'}, {@noacl='noacl'}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x7fffffff}}, {@nouser_xattr='nouser_xattr'}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@obj_role={'obj_role', 0x3d, '%.ppp1'}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@hash='hash'}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000040)=""/53, 0x35, 0x12002, &(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e) [ 366.567603][T10929] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:55:51 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x27) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, &(0x7f0000000580)={0x0, &(0x7f0000000480)="8889fbaa3064ab5fc37e54c77af863495321314b1f7a2c8f58b10a404ef5a877d667be0decfe978ab7ef4a2a0706bdd48e25566e2914623abc68fe0a896a883dbf9924b844b9e0450da16c50b054f3e509e66ec8751bc4fc44789655aa05f813333d6cd7a43d351bdf3bffa12a58d845defad50f98fb3f10dcdd8a4b36203a6cbc3e9628dff539d0a47cf6c648b07a0d0a24e67e2785173e3f1640b9689bc1a087b7f5761904d0b18b544858d333f65a048395f1203ec1a1adc205c59b6144909cf90f671cac64ef6d67944c4d27c9591756728680be21075f6e7e3a86c621fc28333937a27a1ad89f57f5", 0xeb}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000020000003000000e002000000000000900200000000000060030000000000006003000060030000600300006003000060030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140010000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000003000000000000000000000005000000d50a0000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000049402a6e0b329708655dd5921c1f43fe98e087b6e892e335e73ccd6abbe4c0"], 0x340) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000003c0)={0x390000, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x9a0906, 0x9, [], @value64=0xffffffff}}) getsockname$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000440)=0x1c) [ 367.350439][T10949] ------------[ cut here ]------------ [ 367.356399][T10949] proc_dir_entry 'ip6t_hashlimit/syzkaller1' already registered [ 367.364438][T10949] WARNING: CPU: 0 PID: 10949 at fs/proc/generic.c:362 proc_register+0x41e/0x590 [ 367.373683][T10949] Kernel panic - not syncing: panic_on_warn set ... [ 367.380453][T10949] CPU: 0 PID: 10949 Comm: syz-executor.4 Not tainted 5.6.0-rc3-next-20200225-syzkaller #0 [ 367.390468][T10949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.400528][T10949] Call Trace: [ 367.403941][T10949] dump_stack+0x197/0x210 [ 367.408290][T10949] ? proc_register+0x3a0/0x590 [ 367.413150][T10949] panic+0x2e3/0x75c [ 367.417100][T10949] ? add_taint.cold+0x16/0x16 [ 367.421888][T10949] ? __kasan_check_write+0x14/0x20 [ 367.427004][T10949] ? __warn.cold+0x14/0x3e [ 367.431546][T10949] ? __warn+0xd9/0x1cf [ 367.435630][T10949] ? proc_register+0x41e/0x590 [ 367.440410][T10949] __warn.cold+0x2f/0x3e [ 367.444773][T10949] ? proc_register+0x41e/0x590 [ 367.449727][T10949] report_bug+0x289/0x300 [ 367.454142][T10949] do_error_trap+0x11b/0x200 [ 367.458757][T10949] do_invalid_op+0x37/0x50 [ 367.463244][T10949] ? proc_register+0x41e/0x590 [ 367.468120][T10949] invalid_op+0x23/0x30 [ 367.472302][T10949] RIP: 0010:proc_register+0x41e/0x590 [ 367.477837][T10949] Code: ff df 48 89 f9 48 c1 e9 03 80 3c 01 00 0f 85 5a 01 00 00 48 8b 45 d0 48 c7 c7 20 42 59 88 48 8b b0 d0 00 00 00 e8 51 d4 5d ff <0f> 0b 48 c7 c7 60 5d cb 89 e8 f4 b6 0e 06 48 8b 4d a0 48 b8 00 00 09:55:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) io_setup(0x1, &(0x7f0000000240)=0x0) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x4) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f0080fe000001580f0200000000", 0x28}]) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0xbb, r6, &(0x7f0000000040)="92ebbd1b2f6a74c5aab88a2a69d4e21f09a08a773df8e1a6733bba572d27712ba81428b2b8bc4db2345fb1adf20f70d5982593bd861d0466c4a8de25293ec3fcb12d3cf32e491c4640e0c8589d9a8a0f78333f5c70bc27b127baa8ffe18e8a8c74971099efd6e4a0ac97b74e73035f43e56b3a51b9ff2fa0a967087d867617997e987f8dd22745ec85b2d260e40fbeb2677aa5085a85c9708c5cc37245938b644176708df62aaa54208c9986f07d2be790dcc954973a601b43ab7496ac1a5bc7f73d2c1e872efe25a0683dffd3e10d653a7cb25685c8cf4d8c", 0xd9, 0xffffffffffffffe0, 0x0, 0x3, r1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x7f, r7, &(0x7f0000000240)="e0277b8a4a5b498dd949474d1fd7c0a86f3da134f28663a998acce1ae7c4c497368b09c1d8f1ae32e6564f829d25a463459fc23962fd5de4f704383f82f5e4987fc2d1bfe1545aa0c33894df0eefdfe3821f7abc2ed894f11aa4cbf84242a9f7adc90f71341b0413bbbc9e5e9e65d8684d5cc12057619c7b64ed", 0x7a, 0xb0b2, 0x0, 0x4, r9}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000000300)="78fbc999337d73b4b61bf65079ae1298897ac3fd0966771ccd2155a9d3e2ce0e88b2e49c1fda5a689883c94abaf885e083d00193f3feff017c058d81233886cb117f9422138b6080b8", 0x49, 0x9, 0x0, 0x2, r11}]) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) write(r2, &(0x7f0000000000)="240000001a005f3814f9f4070009030180000d00000000000088fe5ba50899cb421bd25e", 0x24) [ 367.497851][T10949] RSP: 0018:ffffc900046b7550 EFLAGS: 00010286 [ 367.503928][T10949] RAX: 0000000000000000 RBX: ffff888048b223f0 RCX: 0000000000000000 [ 367.512032][T10949] RDX: 0000000000000000 RSI: ffffffff815ef766 RDI: fffff520008d6e9c [ 367.520019][T10949] RBP: ffffc900046b75b8 R08: ffff888097352200 R09: fffffbfff16a4cfa [ 367.528007][T10949] R10: fffffbfff16a4cf9 R11: ffffffff8b5267cf R12: ffff8880a46b17c0 [ 367.535992][T10949] R13: 0000000000000000 R14: ffff88808e34f238 R15: dffffc0000000000 [ 367.544070][T10949] ? vprintk_func+0x86/0x189 [ 367.548706][T10949] proc_create_seq_private+0x12b/0x190 [ 367.554193][T10949] ? proc_create+0x40/0x40 [ 367.558679][T10949] ? lockdep_init_map+0x1be/0x6d0 [ 367.563822][T10949] hashlimit_mt_check_common.isra.0+0xb30/0x1680 [ 367.570177][T10949] hashlimit_mt_check_v1+0x325/0x3ab [ 367.575477][T10949] ? hashlimit_mt_check_v2+0x3b0/0x3b0 [ 367.580945][T10949] ? lock_downgrade+0x920/0x920 [ 367.585867][T10949] ? xt_find_match+0xa6/0x280 [ 367.590578][T10949] ? mutex_trylock+0x2d0/0x2d0 [ 367.595429][T10949] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 367.601600][T10949] ? hashlimit_mt_check_v2+0x3b0/0x3b0 [ 367.607076][T10949] xt_check_match+0x280/0x690 [ 367.611772][T10949] ? xt_check_target+0x690/0x690 [ 367.616813][T10949] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 367.620454][ T9765] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 367.623067][T10949] ? mutex_unlock+0xd/0x10 [ 367.635355][T10949] ? xt_find_match+0x73/0x280 [ 367.640245][T10949] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 367.646638][T10949] find_check_entry.isra.0+0x389/0x9d0 [ 367.652131][T10949] ? __do_replace+0x950/0x950 [ 367.656829][T10949] ? lockdep_hardirqs_on+0x421/0x5e0 [ 367.662180][T10949] ? trace_hardirqs_on+0x67/0x240 [ 367.667294][T10949] ? kvfree+0x4a/0x60 [ 367.671310][T10949] translate_table+0xd15/0x1860 [ 367.676212][T10949] ? compat_do_ip6t_get_ctl+0x9a0/0x9a0 [ 367.681780][T10949] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 367.688119][T10949] ? _copy_from_user+0x12c/0x1a0 [ 367.693201][T10949] do_ip6t_set_ctl+0x2fe/0x4c8 [ 367.698075][T10949] ? compat_do_ip6t_set_ctl+0x170/0x170 [ 367.703687][T10949] ? mutex_unlock+0xd/0x10 [ 367.708312][T10949] ? nf_sockopt_find.constprop.0+0x226/0x290 [ 367.714316][T10949] nf_setsockopt+0x77/0xd0 [ 367.718852][T10949] ipv6_setsockopt+0x147/0x180 [ 367.723635][T10949] rawv6_setsockopt+0x5e/0x150 [ 367.728495][T10949] sock_common_setsockopt+0x94/0xd0 [ 367.733756][T10949] __sys_setsockopt+0x261/0x4c0 [ 367.738625][T10949] ? sock_create_kern+0x50/0x50 [ 367.743560][T10949] ? __x64_sys_futex+0x404/0x590 [ 367.748599][T10949] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 367.754072][T10949] ? do_syscall_64+0x26/0x790 [ 367.758866][T10949] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 367.764941][T10949] ? do_syscall_64+0x26/0x790 [ 367.769640][T10949] __x64_sys_setsockopt+0xbe/0x150 [ 367.774777][T10949] do_syscall_64+0xfa/0x790 [ 367.779301][T10949] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 367.785199][T10949] RIP: 0033:0x45c479 [ 367.789105][T10949] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.810098][T10949] RSP: 002b:00007f4cb7a8bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 367.818537][T10949] RAX: ffffffffffffffda RBX: 00007f4cb7a8c6d4 RCX: 000000000045c479 [ 367.826527][T10949] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 367.834528][T10949] RBP: 000000000076bf20 R08: 0000000000000340 R09: 0000000000000000 [ 367.842735][T10949] R10: 0000000020000000 R11: 0000000000000246 R12: 00000000ffffffff [ 367.850719][T10949] R13: 0000000000000a32 R14: 00000000004d5bf0 R15: 000000000076bf2c [ 367.860454][T10949] Kernel Offset: disabled [ 367.864899][T10949] Rebooting in 86400 seconds..