Warning: Permanently added '10.128.1.15' (ECDSA) to the list of known hosts. 2020/10/07 02:44:52 fuzzer started 2020/10/07 02:44:52 dialing manager at 10.128.0.26:34129 2020/10/07 02:44:53 syscalls: 3450 2020/10/07 02:44:53 code coverage: enabled 2020/10/07 02:44:53 comparison tracing: enabled 2020/10/07 02:44:53 extra coverage: enabled 2020/10/07 02:44:53 setuid sandbox: enabled 2020/10/07 02:44:53 namespace sandbox: enabled 2020/10/07 02:44:53 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/07 02:44:53 fault injection: enabled 2020/10/07 02:44:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/07 02:44:53 net packet injection: enabled 2020/10/07 02:44:53 net device setup: enabled 2020/10/07 02:44:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/07 02:44:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/07 02:44:53 USB emulation: enabled 2020/10/07 02:44:53 hci packet injection: enabled 2020/10/07 02:44:53 wifi device emulation: enabled 02:48:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0/file0\x00', 0x280440, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47102b178a6ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bbb3fa390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aa80)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f000000efc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) 02:48:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x48) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000), 0x0, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:48:22 executing program 2: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000000)={0x1, @pix_mp={0x0, 0x0, 0x31384142}}) 02:48:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) socket(0x11, 0x800000003, 0x0) socket$nl_audit(0x10, 0x3, 0x9) pipe(&(0x7f0000000540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:48:22 executing program 4: syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) 02:48:22 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 269.039043][ T6894] IPVS: ftp: loaded support on port[0] = 21 [ 269.250328][ T6894] chnl_net:caif_netlink_parms(): no params data found [ 269.277793][ T6896] IPVS: ftp: loaded support on port[0] = 21 [ 269.466704][ T6898] IPVS: ftp: loaded support on port[0] = 21 [ 269.474502][ T6894] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.500680][ T6894] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.508328][ T6894] device bridge_slave_0 entered promiscuous mode [ 269.539058][ T6894] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.546125][ T6894] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.560719][ T6894] device bridge_slave_1 entered promiscuous mode [ 269.650292][ T6896] chnl_net:caif_netlink_parms(): no params data found [ 269.697854][ T6894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.739918][ T6894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.743363][ T6900] IPVS: ftp: loaded support on port[0] = 21 [ 269.877425][ T6902] IPVS: ftp: loaded support on port[0] = 21 [ 269.903340][ T6894] team0: Port device team_slave_0 added [ 269.936353][ T6894] team0: Port device team_slave_1 added [ 270.019945][ T6896] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.028189][ T6896] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.051793][ T6896] device bridge_slave_0 entered promiscuous mode [ 270.087879][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.099377][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.127407][ T6904] IPVS: ftp: loaded support on port[0] = 21 [ 270.136502][ T6894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.148384][ T6896] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.157510][ T6896] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.165950][ T6896] device bridge_slave_1 entered promiscuous mode [ 270.202229][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.209446][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.235803][ T6894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.292345][ T6898] chnl_net:caif_netlink_parms(): no params data found [ 270.320192][ T6896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.364095][ T6894] device hsr_slave_0 entered promiscuous mode [ 270.373615][ T6894] device hsr_slave_1 entered promiscuous mode [ 270.399288][ T6896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.543163][ T6900] chnl_net:caif_netlink_parms(): no params data found [ 270.572343][ T6896] team0: Port device team_slave_0 added [ 270.582338][ T6896] team0: Port device team_slave_1 added [ 270.602476][ T6898] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.611310][ T6898] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.619615][ T6898] device bridge_slave_0 entered promiscuous mode [ 270.668381][ T6898] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.677594][ T6898] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.686685][ T6898] device bridge_slave_1 entered promiscuous mode [ 270.735293][ T6896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.745842][ T6896] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.772709][ T6896] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.787151][ T6896] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.795117][ T6896] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.821482][ T6896] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.885211][ T6898] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.952107][ T6900] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.959357][ T6900] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.966959][ T6900] device bridge_slave_0 entered promiscuous mode [ 270.977761][ T6898] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.992294][ T6902] chnl_net:caif_netlink_parms(): no params data found [ 271.024852][ T6900] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.033434][ T6900] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.041524][ T6900] device bridge_slave_1 entered promiscuous mode [ 271.049395][ T2646] Bluetooth: hci0: command 0x0409 tx timeout [ 271.073628][ T6904] chnl_net:caif_netlink_parms(): no params data found [ 271.089814][ T6896] device hsr_slave_0 entered promiscuous mode [ 271.097053][ T6896] device hsr_slave_1 entered promiscuous mode [ 271.104164][ T6896] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.113760][ T6896] Cannot create hsr debugfs directory [ 271.127171][ T6898] team0: Port device team_slave_0 added [ 271.184342][ T6898] team0: Port device team_slave_1 added [ 271.192565][ T6900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.209389][ T6900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.288840][ T2668] Bluetooth: hci1: command 0x0409 tx timeout [ 271.306411][ T6902] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.314101][ T6902] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.324207][ T6902] device bridge_slave_0 entered promiscuous mode [ 271.362897][ T6898] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.370932][ T6898] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.398911][ T6898] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.412059][ T6902] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.420665][ T6902] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.428324][ T6902] device bridge_slave_1 entered promiscuous mode [ 271.449917][ T6900] team0: Port device team_slave_0 added [ 271.456030][ T2646] Bluetooth: hci2: command 0x0409 tx timeout [ 271.456441][ T6898] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.474769][ T6898] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.505229][ T6898] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.545570][ T6900] team0: Port device team_slave_1 added [ 271.602759][ T6902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.622111][ T6894] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 271.649603][ T6900] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.656642][ T6900] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.687092][ T6900] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.698168][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 271.707206][ T6902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.717292][ T6904] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.724981][ T6904] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.732967][ T6904] device bridge_slave_0 entered promiscuous mode [ 271.741566][ T6894] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 271.761728][ T6898] device hsr_slave_0 entered promiscuous mode [ 271.768440][ T6898] device hsr_slave_1 entered promiscuous mode [ 271.781878][ T6898] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.789656][ T6898] Cannot create hsr debugfs directory [ 271.795540][ T6900] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.803573][ T6900] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.830963][ T6900] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.848612][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 271.854853][ T6904] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.864410][ T6904] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.875245][ T6904] device bridge_slave_1 entered promiscuous mode [ 271.889609][ T6894] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 271.919314][ T6894] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 271.957433][ T6902] team0: Port device team_slave_0 added [ 271.965991][ T6904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.005017][ T6902] team0: Port device team_slave_1 added [ 272.014201][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 272.029853][ T6904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.058334][ T6900] device hsr_slave_0 entered promiscuous mode [ 272.065440][ T6900] device hsr_slave_1 entered promiscuous mode [ 272.074107][ T6900] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.082114][ T6900] Cannot create hsr debugfs directory [ 272.129063][ T6902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.136086][ T6902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.163861][ T6902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.181685][ T6904] team0: Port device team_slave_0 added [ 272.220329][ T6902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.227274][ T6902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.257973][ T6902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.270862][ T6904] team0: Port device team_slave_1 added [ 272.334088][ T6896] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 272.366118][ T6896] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 272.407941][ T6896] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 272.447752][ T6896] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 272.457082][ T6904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.471412][ T6904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.505160][ T6904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.520264][ T6902] device hsr_slave_0 entered promiscuous mode [ 272.527096][ T6902] device hsr_slave_1 entered promiscuous mode [ 272.534811][ T6902] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.542434][ T6902] Cannot create hsr debugfs directory [ 272.564673][ T6904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.574844][ T6904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.601121][ T6904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.666447][ T6898] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 272.712295][ T6904] device hsr_slave_0 entered promiscuous mode [ 272.721891][ T6904] device hsr_slave_1 entered promiscuous mode [ 272.729787][ T6904] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.737336][ T6904] Cannot create hsr debugfs directory [ 272.756642][ T6898] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 272.777275][ T6898] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 272.833045][ T6898] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 272.877209][ T6894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.893280][ T6900] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 272.906381][ T6900] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 272.970405][ T6900] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 272.983805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.993321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.011731][ T6894] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.027111][ T6900] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 273.093267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.102199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.112344][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.119615][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.127731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.137818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.146267][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.153415][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.176093][ T2668] Bluetooth: hci0: command 0x041b tx timeout [ 273.216853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.226697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.235711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.291613][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.303452][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.315871][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.342101][ T6902] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 273.357855][ T6902] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 273.368037][ T6902] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 273.374911][ T12] Bluetooth: hci1: command 0x041b tx timeout [ 273.389786][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.398562][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.407079][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.416526][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.428962][ T6896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.446879][ T6894] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.463060][ T6902] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 273.488604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.496945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.517259][ T6896] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.528340][ T2479] Bluetooth: hci2: command 0x041b tx timeout [ 273.556432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.567915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.615976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.624690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.638531][ T6894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.666810][ T6898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.680014][ T6900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.690617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.699931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.709374][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.716437][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.724531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.733814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.742555][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.749697][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.778599][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 273.785624][ T6904] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 273.797223][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.805234][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.819991][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.843855][ T6898] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.858444][ T6904] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 273.878974][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.887519][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.897203][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.907440][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.916318][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.924442][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.928713][ T12] Bluetooth: hci4: command 0x041b tx timeout [ 273.954526][ T6900] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.966656][ T6904] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 273.986915][ T6904] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 273.996486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.007834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.017284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.026119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.034730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.043489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.052868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.061784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.069952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.086359][ T6896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.088590][ T12] Bluetooth: hci5: command 0x041b tx timeout [ 274.139327][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.147897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.159393][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.166434][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.176141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.185000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.193968][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.201065][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.210451][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.218658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.228096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.236845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.245503][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.252622][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.260602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.299184][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.307171][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.317718][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.325959][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.335064][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.344591][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.353578][ T8200] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.360674][ T8200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.368338][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.376723][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.395118][ T6894] device veth0_vlan entered promiscuous mode [ 274.410168][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.419100][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.432125][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.454801][ T6902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.475943][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.484682][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.493768][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.502327][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.511606][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.520279][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.536662][ T6898] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.551511][ T6898] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.584104][ T6894] device veth1_vlan entered promiscuous mode [ 274.597473][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.606362][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.615638][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.624542][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.633841][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.642581][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.651462][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.660256][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.673002][ T6896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.706422][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.714262][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.723636][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.732527][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.741762][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.758553][ T6902] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.773574][ T6900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.799878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.807260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.819185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.827343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.841784][ T6898] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.873952][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.886628][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.896581][ T2646] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.903681][ T2646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.913423][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.922444][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.930994][ T2646] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.938095][ T2646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.945630][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.954515][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.990672][ T6894] device veth0_macvtap entered promiscuous mode [ 275.013174][ T6904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.050384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.060672][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.079336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.098289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.107126][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.118963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.145054][ T6894] device veth1_macvtap entered promiscuous mode [ 275.162606][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.170674][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.183736][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.192513][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.205710][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.214462][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.226816][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.234959][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.247262][ T2668] Bluetooth: hci0: command 0x040f tx timeout [ 275.268646][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.277200][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.286341][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.296388][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.311922][ T6904] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.337165][ T6896] device veth0_vlan entered promiscuous mode [ 275.354192][ T6900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.364864][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.377526][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.387466][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.397555][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.408321][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.416491][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.449410][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.458773][ T2668] Bluetooth: hci1: command 0x040f tx timeout [ 275.480552][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.489127][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.496798][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.506763][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.515859][ T8200] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.522962][ T8200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.531227][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.540299][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.549500][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.558270][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.566522][ T8200] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.573621][ T8200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.581566][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.589920][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.598223][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.606032][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.613676][ T2668] Bluetooth: hci2: command 0x040f tx timeout [ 275.614252][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.640592][ T6896] device veth1_vlan entered promiscuous mode [ 275.663960][ T6898] device veth0_vlan entered promiscuous mode [ 275.673679][ T2668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.697883][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.714765][ T6898] device veth1_vlan entered promiscuous mode [ 275.731268][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.740193][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.751526][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.760522][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.770698][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.793952][ T6902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.804021][ T6894] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.813354][ T6894] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.822728][ T6894] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.832157][ T6894] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.848350][ T12] Bluetooth: hci3: command 0x040f tx timeout [ 275.869268][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.877216][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.886119][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.893918][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.903668][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.912334][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.921185][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.946874][ T6904] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 275.960296][ T6904] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.996856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.006541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.015717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.029589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.037684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.046237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.059423][ T2479] Bluetooth: hci4: command 0x040f tx timeout [ 276.079214][ T6900] device veth0_vlan entered promiscuous mode [ 276.110458][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.125642][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.134305][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.143996][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.153292][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.162386][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.171082][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.179248][ T2479] Bluetooth: hci5: command 0x040f tx timeout [ 276.185347][ T6898] device veth0_macvtap entered promiscuous mode [ 276.199888][ T6896] device veth0_macvtap entered promiscuous mode [ 276.211877][ T6896] device veth1_macvtap entered promiscuous mode [ 276.230858][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.239363][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.247107][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.257376][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.271937][ T6904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.296077][ T6900] device veth1_vlan entered promiscuous mode [ 276.319611][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.331587][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.343912][ T6896] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.364793][ T6898] device veth1_macvtap entered promiscuous mode [ 276.372379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.382198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.391443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.400660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.412995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.422613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.431877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.494905][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.522827][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.554074][ T6896] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.602556][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.623071][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.634628][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.648221][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.659385][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.669707][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.683589][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.695472][ T6898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.707637][ T6896] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.717297][ T6896] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.726756][ T6896] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.744555][ T6896] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.765649][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.774867][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.784989][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.793704][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.802434][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.812263][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.822974][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.836015][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.845965][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.856439][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.867408][ T6898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.893654][ T6902] device veth0_vlan entered promiscuous mode [ 276.913255][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.921761][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.931047][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.940117][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.951498][ T6898] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.964646][ T6898] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.974694][ T6898] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.984227][ T6898] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.016194][ T6900] device veth0_macvtap entered promiscuous mode [ 277.027561][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.052052][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.086091][ T6902] device veth1_vlan entered promiscuous mode [ 277.127308][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.142203][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.159133][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.167207][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.182641][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.196698][ T6900] device veth1_macvtap entered promiscuous mode [ 277.214512][ T6904] device veth0_vlan entered promiscuous mode [ 277.267664][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.276460][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.286069][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.305040][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.315893][ T12] Bluetooth: hci0: command 0x0419 tx timeout [ 277.322921][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.333762][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.344578][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.354637][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.365164][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.376164][ T6900] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.387549][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.393523][ T6904] device veth1_vlan entered promiscuous mode [ 277.403144][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.429806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.443548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.451979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.464090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.472621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.481858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.490984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.514832][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.526855][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.537612][ T12] Bluetooth: hci1: command 0x0419 tx timeout [ 277.543991][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.554704][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.570141][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.582083][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.594250][ T6900] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.630208][ T291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.634414][ T6902] device veth0_macvtap entered promiscuous mode [ 277.647199][ T291] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.671816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.681867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.702946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:48:31 executing program 0: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0xa4a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6, 0x20000000000000, 0x0, 0xfffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1ef, 0x0, 0x0, 0x1613}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time_for_children\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000003c0)='wlan1\x00\xa0\xf5\xee\x16+\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\aOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x00'/92) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000001540)=0xeb) getpid() sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000000c0)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f00000014c0), 0x0, &(0x7f0000001540)}, 0x4000000) [ 277.732493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.748252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.762430][ T6900] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.776512][ T6900] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.788244][ T2668] Bluetooth: hci2: command 0x0419 tx timeout [ 277.799944][ T6900] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.810494][ T6900] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.862144][ T6902] device veth1_macvtap entered promiscuous mode [ 277.888281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.928871][ T12] Bluetooth: hci3: command 0x0419 tx timeout [ 277.988289][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.002632][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.017687][ C0] hrtimer: interrupt took 44354 ns [ 278.097849][ T2668] Bluetooth: hci4: command 0x0419 tx timeout [ 278.248279][ T12] Bluetooth: hci5: command 0x0419 tx timeout [ 278.259607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.267346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.288413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.300369][ T6904] device veth0_macvtap entered promiscuous mode [ 278.320982][ T291] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.337148][ T291] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.394374][ T8270] device wlan1 entered promiscuous mode [ 278.415112][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.426628][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.436995][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.447465][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.457323][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.468346][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.479023][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.494603][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.506696][ T6902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.516495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.527527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 278.536744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.545849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.569744][ T6904] device veth1_macvtap entered promiscuous mode [ 278.610288][ T8280] device wlan1 left promiscuous mode [ 278.867395][ T8282] device wlan1 entered promiscuous mode [ 278.890478][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:48:32 executing program 0: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x31c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1d0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '*$,(-,[Y\xbe!'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffe00}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}]}]}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '*{:}:[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "3b9e924647216489cd369a123c36dd68f4cd06dcbf0b39f883ec720aa44f2432a0"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x54, 0x5, "3ac099aa37345aa196590e882087f335310dbccbad24b8918389e33ad564f9c98d01829217680862abcfadc88e829a3da185329547d0f64cdff714bedfe8f943d4945b9710e43bc3aa9960da7c568653"}, @ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x100, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_MASK={0xdd, 0x5, "ec9dd5bc2c779874d6672f56dbcc62ceca7c5ce43c03cd79df474d27620e203c557bb43a74a0d03862c806c570c015849e96b1d17f0c2f09219d0821bba968a0adcd4c2096f80346ee64a47a25e125cee90ab122796889b713f6ceebd9b9ba5efab0507c99569940ba39862914826ec84e43e8175d8fe3a9912daabe31c4b9c6d2f645cdf4d872e3360b222d22fbc555dac23d07ae9f671d273f1a4ff118e74a3471e372a83b9f6d43f0a3f495eb28aa6b53be8c17e786deb81489181bf295e06f39b1ddbd8b9c2e1f7a60e7830339255fff4f80e25228db23"}, @ETHTOOL_A_BITSET_MASK={0x5, 0x5, '\b'}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x4000000}, 0x100) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400800, 0x0) dup2(r1, r2) r3 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r3, 0x0, 0x8, 0x0, 0x1) dup(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0x0, 0x3, 0x2}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) [ 278.908174][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.937701][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.968696][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.980233][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.011671][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.039817][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:48:33 executing program 0: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x31c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1d0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '*$,(-,[Y\xbe!'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffe00}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}]}]}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '*{:}:[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "3b9e924647216489cd369a123c36dd68f4cd06dcbf0b39f883ec720aa44f2432a0"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x54, 0x5, "3ac099aa37345aa196590e882087f335310dbccbad24b8918389e33ad564f9c98d01829217680862abcfadc88e829a3da185329547d0f64cdff714bedfe8f943d4945b9710e43bc3aa9960da7c568653"}, @ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x100, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_MASK={0xdd, 0x5, "ec9dd5bc2c779874d6672f56dbcc62ceca7c5ce43c03cd79df474d27620e203c557bb43a74a0d03862c806c570c015849e96b1d17f0c2f09219d0821bba968a0adcd4c2096f80346ee64a47a25e125cee90ab122796889b713f6ceebd9b9ba5efab0507c99569940ba39862914826ec84e43e8175d8fe3a9912daabe31c4b9c6d2f645cdf4d872e3360b222d22fbc555dac23d07ae9f671d273f1a4ff118e74a3471e372a83b9f6d43f0a3f495eb28aa6b53be8c17e786deb81489181bf295e06f39b1ddbd8b9c2e1f7a60e7830339255fff4f80e25228db23"}, @ETHTOOL_A_BITSET_MASK={0x5, 0x5, '\b'}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x4000000}, 0x100) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400800, 0x0) dup2(r1, r2) r3 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r3, 0x0, 0x8, 0x0, 0x1) dup(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0x0, 0x3, 0x2}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) [ 279.071487][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.094322][ T6902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.112543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.138501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.165108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.199349][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.211310][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.237072][ T291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.251155][ T291] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:48:33 executing program 0: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x31c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1d0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '*$,(-,[Y\xbe!'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffe00}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}]}]}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '*{:}:[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "3b9e924647216489cd369a123c36dd68f4cd06dcbf0b39f883ec720aa44f2432a0"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x54, 0x5, "3ac099aa37345aa196590e882087f335310dbccbad24b8918389e33ad564f9c98d01829217680862abcfadc88e829a3da185329547d0f64cdff714bedfe8f943d4945b9710e43bc3aa9960da7c568653"}, @ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x100, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_MASK={0xdd, 0x5, "ec9dd5bc2c779874d6672f56dbcc62ceca7c5ce43c03cd79df474d27620e203c557bb43a74a0d03862c806c570c015849e96b1d17f0c2f09219d0821bba968a0adcd4c2096f80346ee64a47a25e125cee90ab122796889b713f6ceebd9b9ba5efab0507c99569940ba39862914826ec84e43e8175d8fe3a9912daabe31c4b9c6d2f645cdf4d872e3360b222d22fbc555dac23d07ae9f671d273f1a4ff118e74a3471e372a83b9f6d43f0a3f495eb28aa6b53be8c17e786deb81489181bf295e06f39b1ddbd8b9c2e1f7a60e7830339255fff4f80e25228db23"}, @ETHTOOL_A_BITSET_MASK={0x5, 0x5, '\b'}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x4000000}, 0x100) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400800, 0x0) dup2(r1, r2) r3 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r3, 0x0, 0x8, 0x0, 0x1) dup(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0x0, 0x3, 0x2}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) [ 279.300008][ T6902] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.339911][ T6902] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.366047][ T6902] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.387802][ T6902] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.483418][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 279.500479][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:48:33 executing program 0: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x31c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1d0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '*$,(-,[Y\xbe!'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffe00}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}]}]}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '*{:}:[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "3b9e924647216489cd369a123c36dd68f4cd06dcbf0b39f883ec720aa44f2432a0"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x54, 0x5, "3ac099aa37345aa196590e882087f335310dbccbad24b8918389e33ad564f9c98d01829217680862abcfadc88e829a3da185329547d0f64cdff714bedfe8f943d4945b9710e43bc3aa9960da7c568653"}, @ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x100, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_MASK={0xdd, 0x5, "ec9dd5bc2c779874d6672f56dbcc62ceca7c5ce43c03cd79df474d27620e203c557bb43a74a0d03862c806c570c015849e96b1d17f0c2f09219d0821bba968a0adcd4c2096f80346ee64a47a25e125cee90ab122796889b713f6ceebd9b9ba5efab0507c99569940ba39862914826ec84e43e8175d8fe3a9912daabe31c4b9c6d2f645cdf4d872e3360b222d22fbc555dac23d07ae9f671d273f1a4ff118e74a3471e372a83b9f6d43f0a3f495eb28aa6b53be8c17e786deb81489181bf295e06f39b1ddbd8b9c2e1f7a60e7830339255fff4f80e25228db23"}, @ETHTOOL_A_BITSET_MASK={0x5, 0x5, '\b'}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x4000000}, 0x100) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400800, 0x0) dup2(r1, r2) r3 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r3, 0x0, 0x8, 0x0, 0x1) dup(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0x0, 0x3, 0x2}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) [ 279.524766][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.572854][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.611432][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:48:33 executing program 0: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x31c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1d0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '*$,(-,[Y\xbe!'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffe00}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}]}]}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '*{:}:[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "3b9e924647216489cd369a123c36dd68f4cd06dcbf0b39f883ec720aa44f2432a0"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x54, 0x5, "3ac099aa37345aa196590e882087f335310dbccbad24b8918389e33ad564f9c98d01829217680862abcfadc88e829a3da185329547d0f64cdff714bedfe8f943d4945b9710e43bc3aa9960da7c568653"}, @ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x100, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_MASK={0xdd, 0x5, "ec9dd5bc2c779874d6672f56dbcc62ceca7c5ce43c03cd79df474d27620e203c557bb43a74a0d03862c806c570c015849e96b1d17f0c2f09219d0821bba968a0adcd4c2096f80346ee64a47a25e125cee90ab122796889b713f6ceebd9b9ba5efab0507c99569940ba39862914826ec84e43e8175d8fe3a9912daabe31c4b9c6d2f645cdf4d872e3360b222d22fbc555dac23d07ae9f671d273f1a4ff118e74a3471e372a83b9f6d43f0a3f495eb28aa6b53be8c17e786deb81489181bf295e06f39b1ddbd8b9c2e1f7a60e7830339255fff4f80e25228db23"}, @ETHTOOL_A_BITSET_MASK={0x5, 0x5, '\b'}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x4000000}, 0x100) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400800, 0x0) dup2(r1, r2) r3 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r3, 0x0, 0x8, 0x0, 0x1) dup(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0x0, 0x3, 0x2}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) [ 279.637538][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.654654][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:48:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="e62bb78f516412267377812eaf323060c0449f06e94c5a4ac4a3b844cb09e38f72a461a7ddff5f8c5ead25cb545e181e5f1ba4ab8e26782acd55eb78afce264579bc7cffede094352925c1811d11bbd2888eb620507e4b8fa10f44b7a9350794d97229663acb4d361fe19112aa34bea0f4b5ca5d67af1511e549291d574bd724a505390113b78f8d6f3cf1ed29feaf4ad611fe629321496c43c801a2338b70e66dea0e468afa36a3700ca8130d56", 0xae}], 0x5c, 0x0, 0x0) [ 279.685633][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.708704][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.753989][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.787780][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x2, {0x300}}) read(r2, &(0x7f0000000040)=""/38, 0x26) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}, 0x1000000}], 0x323, 0x0) [ 279.807611][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.834126][ T6904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.873032][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.897790][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.906519][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.922602][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.945689][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 279.963334][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.980947][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.009610][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:48:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, &(0x7f00000000c0)="078ada80c29002156be05a77a1ab9cc6417a7fddcf9273a2c830540130e1"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 280.034470][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.053043][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.081152][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.124638][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.164347][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.195180][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.217453][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.231469][ T6904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.288317][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.297347][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.320064][ T6904] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.340989][ T6904] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.361319][ T6904] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.379288][ T6904] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.415008][ T8354] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.502516][ T8354] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:48:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x2, {0x300}}) read(r2, &(0x7f0000000040)=""/38, 0x26) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}, 0x1000000}], 0x323, 0x0) [ 280.558955][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.576088][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.634764][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.645671][ T291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.672124][ T291] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.696941][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.707674][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.725311][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.760364][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 280.781496][ T362] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.801741][ T362] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.849297][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 281.465992][ T8402] device wlan1 entered promiscuous mode [ 281.727724][ T8401] device wlan1 left promiscuous mode 02:48:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "514722036d202a1e640138a53fbabaa71ee164cb9c9e09992b73824cc09d2dc44511ffe2d79ca2dcb539f7ed9ef9b8132c31696ce6d04246097cef71db191444a5d364191a5434db9dc7c039b5e791224811144e0f1b72869a34b9fcad9efdedb875394895c66173909b06e8c8ba0851029db019fa4357f578d995efde753d5d87c5da4838f496157735a70926d3b454441df3fb911c21d5ba9b428c35d82894560a0a36cf2bf37460097b40c42bf9f6ddfb599b0d3eaa6ec273c1bde7f452a7531ad33cb3438c31907285ca20042be90d5e2b9bb631c72f614e5c3b5d9ef258a46ad8f9469dd07275dd550b84eb54016ed117ca7ee0c12ee31811adaab9b78a"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x76ee, 0x0, 0x1a}}]}}]}, 0x14c}}, 0x0) 02:48:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x2, {0x300}}) read(r2, &(0x7f0000000040)=""/38, 0x26) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}, 0x1000000}], 0x323, 0x0) 02:48:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x2, {0x300}}) read(r2, &(0x7f0000000040)=""/38, 0x26) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}, 0x1000000}], 0x323, 0x0) 02:48:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 02:48:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x3000000, &(0x7f000000c280)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000030000000900010073797a30000000009c000000030a01020000000000000000030000000900010073797a3000000000090003"], 0xe4}}, 0x0) [ 282.568003][ T8421] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.5'. 02:48:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfd14) lseek(r0, 0x0, 0x4) [ 282.672245][ T8428] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.5'. 02:48:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x1f) 02:48:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x3000000, &(0x7f000000c280)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000030000000900010073797a30000000009c000000030a01020000000000000000030000000900010073797a3000000000090003"], 0xe4}}, 0x0) 02:48:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000004c0)="c02fd2b3110ae7b8f3b473bbf1f12f47db6f27a3f61f110b6e91c825281e6002b2fa9d30f39f7c3ca2e5552434f015dcd5ce668ce74221d26e6ea7d3451a306e9cb15a6c7754e1d5d30676fca4a18f4ac0e7c1a42d521e4838cf07de41f9699839caa935403ebeaeef399a9853e9ec95af5ab4915ea8f62e44759d6d2f8dfd4eac4b3f7f07f4b210f1f4", 0x3}, {&(0x7f0000000580)}, {&(0x7f00000002c0)="3692e6140f50b2024418", 0xa}], 0x4}, 0x4008880) sendmsg$kcm(r2, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff0200"/37, 0x25}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:48:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002240)={0x10, 0x10}, 0x10}], 0x8}, 0x0) [ 283.014534][ T8438] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.5'. 02:48:37 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "13003f00eaffd423"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=""/206}}], 0x8001, 0x43, 0x0) 02:48:37 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000040)={0x0, 0x0, 0x0}) 02:48:37 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 02:48:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x2, {0x300}}) read(r2, &(0x7f0000000040)=""/38, 0x26) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}, 0x1000000}], 0x323, 0x0) 02:48:37 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x9) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd, 0x12, r0, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 02:48:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) 02:48:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x4000) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40041}, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value, 0x8) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = dup2(r0, r1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd7000fcdbdf2504003892e1670180140004000000000000003dacc5804f0d28d4de478d2aea2c050a8600fedff9af7b513c89c2f43cf8aa00000000000000000000050000000000000014000400fc"], 0x58}, 0x1, 0x0, 0x0, 0x44004}, 0x4000015) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 02:48:37 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000000080)={@broadcast, @random="be9e4e202a02", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8ad4ab", 0x64, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, {[@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @remote}]}]}}}}}, 0x0) 02:48:38 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x8) [ 284.141945][ T8445] device wlan1 entered promiscuous mode [ 284.508831][ T8451] device wlan1 left promiscuous mode 02:48:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000004c0)="c02fd2b3110ae7b8f3b473bbf1f12f47db6f27a3f61f110b6e91c825281e6002b2fa9d30f39f7c3ca2e5552434f015dcd5ce668ce74221d26e6ea7d3451a306e9cb15a6c7754e1d5d30676fca4a18f4ac0e7c1a42d521e4838cf07de41f9699839caa935403ebeaeef399a9853e9ec95af5ab4915ea8f62e44759d6d2f8dfd4eac4b3f7f07f4b210f1f4", 0x3}, {&(0x7f0000000580)}, {&(0x7f00000002c0)="3692e6140f50b2024418", 0xa}], 0x4}, 0x4008880) sendmsg$kcm(r2, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff0200"/37, 0x25}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:48:38 executing program 1: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x44) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x5, 0x9, 0x9, 0x40, 0x0, 0x404f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe9b, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x0, 0x3}, r0, 0xe, r1, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000380)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003000000000100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 284.635937][ T8473] device wlan1 entered promiscuous mode 02:48:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000004c0)="c02fd2b3110ae7b8f3b473bbf1f12f47db6f27a3f61f110b6e91c825281e6002b2fa9d30f39f7c3ca2e5552434f015dcd5ce668ce74221d26e6ea7d3451a306e9cb15a6c7754e1d5d30676fca4a18f4ac0e7c1a42d521e4838cf07de41f9699839caa935403ebeaeef399a9853e9ec95af5ab4915ea8f62e44759d6d2f8dfd4eac4b3f7f07f4b210f1f4", 0x3}, {&(0x7f0000000580)}, {&(0x7f00000002c0)="3692e6140f50b2024418", 0xa}], 0x4}, 0x4008880) sendmsg$kcm(r2, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff0200"/37, 0x25}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:48:38 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:38 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 284.951923][ T8493] device wlan1 left promiscuous mode 02:48:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x4000) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40041}, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value, 0x8) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = dup2(r0, r1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd7000fcdbdf2504003892e1670180140004000000000000003dacc5804f0d28d4de478d2aea2c050a8600fedff9af7b513c89c2f43cf8aa00000000000000000000050000000000000014000400fc"], 0x58}, 0x1, 0x0, 0x0, 0x44004}, 0x4000015) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 02:48:39 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) epoll_create(0x5) 02:48:39 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="f900df00df53fb"]) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:48:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x2}, 0x51}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}, 0x8}], 0x2, 0x0) 02:48:40 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 286.072049][ T8523] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:48:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10001, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') [ 286.219859][ T8500] device wlan1 entered promiscuous mode [ 286.229775][ T8501] device wlan1 entered promiscuous mode 02:48:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x840) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x48002) r5 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/udmabuf\x00', 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000300)={0x0, 0x1, r5, 0x3, 0x80000}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000000)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x1f, 0x0, 0x204200, 0x0, 0x5d49, 0x7f}}, 0x50) 02:48:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7006000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140), 0x0, 0x4) 02:48:40 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 02:48:40 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:40 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/185, 0xb9}], 0x1, 0x0, 0x0, 0x0) 02:48:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r3, 0x0, &(0x7f00000000c0)=0x2febb6fc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) 02:48:41 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f00000003c0)="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", 0xfc) 02:48:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xf3bc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$vim2m(0xffffff9c, 0x0, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, 0x0) 02:48:41 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:48:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x840) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x48002) r5 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/udmabuf\x00', 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000300)={0x0, 0x1, r5, 0x3, 0x80000}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000000)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x1f, 0x0, 0x204200, 0x0, 0x5d49, 0x7f}}, 0x50) 02:48:41 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f00000003c0)="fc00000049000701ac090000000007000aab0700080000000000e293210001c000000000000000000000000009000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c256f1a272fdf0d11512fcd81000000000000008934d07302ade01720d7d5bbc91a3e2e80772c05f70c9ddef2fe086e38f4f8b1c8ac78aa3a299ea892a88700b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43dd16b176e83df150c3b8829411f46a6b567b47c095387e6e1589161d28d4b5476a1ad0a4f41f0d48f6f0000080548deac9f3794dec896592d69d38124873cf1587c612d2e26ce36f071f0c2", 0xfc) 02:48:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 02:48:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f00000003c0)="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", 0xfc) 02:48:42 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 02:48:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) [ 289.436868][ T8583] kvm: pic: non byte write [ 289.462315][ T8583] kvm: pic: non byte write [ 289.467944][ T8583] kvm: pic: non byte write [ 289.473093][ T8583] kvm: pic: non byte write [ 289.479255][ T8583] kvm: pic: non byte write [ 289.484646][ T8583] kvm: pic: non byte write [ 289.489803][ T8583] kvm: pic: non byte write [ 289.495235][ T8583] kvm: pic: non byte write [ 289.500461][ T8583] kvm: pic: non byte write [ 289.505317][ T8583] kvm: pic: non byte write 02:48:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:48:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x840) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x48002) r5 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/udmabuf\x00', 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000300)={0x0, 0x1, r5, 0x3, 0x80000}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000000)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x1f, 0x0, 0x204200, 0x0, 0x5d49, 0x7f}}, 0x50) 02:48:43 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 02:48:44 executing program 0: r0 = epoll_create1(0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 02:48:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x635, 0x0, 0xffffffffffffffff, 0x0, [0x2e], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 02:48:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000000200)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}) 02:48:44 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x0, 0x0, 0x500000000000000, 0x2000000000002) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffe, 0x0, 0x1080}) 02:48:44 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x18500, 0x0) openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x84000, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d00a06023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) chroot(&(0x7f0000000300)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x0) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)) 02:48:44 executing program 2: socket$inet(0x2, 0x3, 0x2) syz_emit_ethernet(0x3a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/180, 0xb4}, {0x0}, {&(0x7f0000000440)=""/211, 0xd3}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/117, 0x75}, 0x8000}, {{&(0x7f0000000900)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000980)=""/136, 0x88}, {&(0x7f0000000a80)=""/43, 0x2b}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000bc0)=""/29, 0x1d}, {0x0}], 0x5}, 0x4}], 0x4, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000040)) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) [ 290.633422][ T8664] mmap: syz-executor.3 (8664) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:48:44 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}]}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r3}, 0x8) 02:48:44 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000040), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x3, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 290.847287][ T8667] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 290.854712][ T8667] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 290.863377][ T8667] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 290.870981][ T8667] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 290.879039][ T8667] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 290.885996][ T8667] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 290.893189][ T8667] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 290.900496][ T8667] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 290.909915][ T8667] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 290.917123][ T8667] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 291.303372][ T8679] sctp: [Deprecated]: syz-executor.1 (pid 8679) Use of struct sctp_assoc_value in delayed_ack socket option. [ 291.303372][ T8679] Use struct sctp_sack_info instead 02:48:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:45 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) r1 = epoll_create(0xe0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 02:48:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000040), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x3, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 02:48:45 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 02:48:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffffa3) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 02:48:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x70, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x70}}, 0x0) [ 292.058870][ T8713] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 292.166281][ T8718] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.266719][ T8723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:48:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x22, &(0x7f0000000300)=[{&(0x7f0000000340)={0x14, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 02:48:46 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x18500, 0x0) openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x84000, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d00a06023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) chroot(&(0x7f0000000300)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x0) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)) 02:48:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x154, 0x17c, 0x17c, 0x154, 0x5, 0x220, 0x260, 0x260, 0x220, 0x260, 0x3, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'erspan0\x00', 'team0\x00'}, 0x0, 0xec, 0x154, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x60b0466dfb7cda92}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @ipv4={[], [], @multicast2}, [], [], 'lo\x00', 'gre0\x00'}, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) 02:48:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000140)=0x20, 0x4) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "13003f00eaffd423"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=""/206}}], 0x8001, 0x43, 0x0) 02:48:46 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) 02:48:46 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:48:47 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 02:48:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x8, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 02:48:47 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x200408c4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="35a4000035000505d25a80648c63940d0224fc6010600a400a000048051482c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:48:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0624fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0xe000000) getpgrp(0x0) 02:48:47 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 293.391229][ T8758] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:48:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0xa4da}]}}}]}, 0x3c}}, 0x0) 02:48:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x22, &(0x7f0000000300)=[{&(0x7f0000000340)={0x14, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 293.473143][ T8758] netlink: 23557 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.536842][ T8761] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 293.545164][ T8761] netlink: 23557 bytes leftover after parsing attributes in process `syz-executor.1'. 02:48:47 executing program 2: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="f721b3ceca94c72310850e1b8674fa9983") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454e0, &(0x7f0000000100)) 02:48:47 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x200408c4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="35a4000035000505d25a80648c63940d0224fc6010600a400a000048051482c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 293.829114][ T8784] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 293.864446][ T8784] netlink: 23557 bytes leftover after parsing attributes in process `syz-executor.1'. 02:48:48 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x200408c4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="35a4000035000505d25a80648c63940d0224fc6010600a400a000048051482c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:48:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0624fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0xe000000) getpgrp(0x0) 02:48:48 executing program 3: r0 = openat$char_raw_ctl(0xffffff9c, &(0x7f0000000080)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x7, 0x0}) 02:48:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000000000200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x40305839, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) r4 = openat$zero(0xffffff9c, 0x0, 0x21000, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xc1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40050) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:48:48 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f00000000c0)={0x1f80, "b118607f596e9baf80f63bdccd163d604c0f8e11cdb0832415b88b35eefd8d53"}) 02:48:48 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000040)="2e0000001c00810e000f80ecdb4c1b020200000001000000680047fb12000100040fda1b40000500000f00000000", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 294.210636][ T8802] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:48:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r1, 0x303, 0x0, 0x0, {{}, {@val={0x8, 0x2}, @void, @void}}}, 0x1c}}, 0x0) [ 294.268089][ T8802] netlink: 23557 bytes leftover after parsing attributes in process `syz-executor.1'. [ 294.273270][ T28] audit: type=1800 audit(1602038928.289:2): pid=8807 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15832 res=0 errno=0 02:48:48 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, r0, 0x8, 0x70bd25, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'team_slave_1\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'bond_slave_1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x45}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, 0x0, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:48:48 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) llistxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) [ 294.429721][ T28] audit: type=1800 audit(1602038928.329:3): pid=8807 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15832 res=0 errno=0 02:48:48 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:48:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 02:48:48 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000001c0)='\x00', 0x1, r2) keyctl$link(0x8, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000d5010400000000010000deffde0068a94a86be908a9118565bd34bcb7f599761137206c77938761ada0005b0c0ebc2b652fe6d4387e27ce03ff34d1884a5e186474ede7bad1e932dc235f40172d10992063776e8e3d174e85fd1207f2fcfdcfe9d3b8793076604c019c62c94"], 0x92) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="29000000ffff0200040000008a4cd750e481746945d6b248f4ec139507c4"]) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0002381394d5"], 0x1c}}, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000002c0)=0x3f) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89b0, &(0x7f00000001c0)='veth0\x00') 02:48:48 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 294.559045][ T28] audit: type=1800 audit(1602038928.399:4): pid=8810 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15818 res=0 errno=0 02:48:48 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000000200)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x9, 0x6, 0x0, 0x400, 0x91, 0x0, 0x7fff, 0x0, 0xd0d, 0x6, 0xffffff02, 0x1846fce9, 0x401, 0x0, 0x0, 0x87, 0xcf, 0x0, 0x5, 0x100}}) [ 294.696360][ T28] audit: type=1800 audit(1602038928.419:5): pid=8815 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15818 res=0 errno=0 02:48:48 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 294.875050][ T28] audit: type=1804 audit(1602038928.780:6): pid=8831 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir692232288/syzkaller.CuVfrc/13/bus" dev="sda1" ino=15805 res=1 errno=0 02:48:49 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:49 executing program 1: msgrcv(0x0, 0x0, 0x847ab0258f804062, 0x0, 0x0) [ 295.038685][ T28] audit: type=1804 audit(1602038928.850:7): pid=8831 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir692232288/syzkaller.CuVfrc/13/bus" dev="sda1" ino=15805 res=1 errno=0 02:48:49 executing program 0: pkey_mprotect(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x4, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 295.383734][ T28] audit: type=1804 audit(1602038929.400:8): pid=8831 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir692232288/syzkaller.CuVfrc/13/bus" dev="sda1" ino=15805 res=1 errno=0 [ 295.407765][ T28] audit: type=1804 audit(1602038929.410:9): pid=8831 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir692232288/syzkaller.CuVfrc/13/bus" dev="sda1" ino=15805 res=1 errno=0 02:48:49 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, r0, 0x8, 0x70bd25, 0x0, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'team_slave_1\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'bond_slave_1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x45}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, 0x0, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:48:49 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x37) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, r1, 0x0) 02:48:49 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:49 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x9001, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020662a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x400003, 0x4, [0x0, 0x0, 0x0, 0x0, 0x2]}) [ 295.452957][ T8832] sg_write: data in/out 262577/104 bytes for SCSI command 0x13-- guessing data in; [ 295.452957][ T8832] program syz-executor.2 not setting count and/or reply_len properly [ 295.572293][ T8832] sg_write: data in/out 262577/104 bytes for SCSI command 0x13-- guessing data in; [ 295.572293][ T8832] program syz-executor.2 not setting count and/or reply_len properly 02:48:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x15) read$midi(r4, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000100)=""/221) ioctl$TIOCSETD(r2, 0x5423, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 02:48:49 executing program 3: socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @mss, @window, @sack_perm], 0x20000000000001ce) sendto$inet(r0, &(0x7f0000000380)="99c6", 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 02:48:49 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0xe0d00) ioctl$MON_IOCX_GET(r0, 0x400c9206, &(0x7f0000000180)={0x0, 0x0}) 02:48:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}]}, 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x9c}}, 0x0) 02:48:49 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 295.756307][ T28] audit: type=1804 audit(1602038929.770:10): pid=8874 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir692232288/syzkaller.CuVfrc/14/bus" dev="sda1" ino=15834 res=1 errno=0 [ 295.937289][ T28] audit: type=1804 audit(1602038929.950:11): pid=8886 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir692232288/syzkaller.CuVfrc/14/bus" dev="sda1" ino=15834 res=1 errno=0 02:48:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000034000503d25a80648c63940d0324fc60080060000a000b00052c8221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 02:48:50 executing program 4: pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 02:48:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}]}, 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x9c}}, 0x0) 02:48:51 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x5, 0x1, 0x3920, 0x7050}, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x85}}]}]}}]}, 0x7c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:48:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) r1 = socket(0x1d, 0x0, 0xffff) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4044090}, 0x20000000) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) 02:48:51 executing program 4: pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 02:48:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x755, 0x9]}) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x6]}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 297.329939][ T9109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 297.489710][ T9109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:48:51 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10) 02:48:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xffffa88f) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x1007) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xffffa88f) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:48:51 executing program 4: pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 02:48:51 executing program 3: syz_io_uring_setup(0x195, &(0x7f0000000080), &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 02:48:51 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x5, 0x1, 0x3920, 0x7050}, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x85}}]}]}}]}, 0x7c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 297.880552][ T9189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:48:52 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:52 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:48:52 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000023c0)=ANY=[], 0x1000) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2}) lseek(r0, 0x0, 0x4) 02:48:52 executing program 3: getitimer(0x2, &(0x7f00000020c0)) 02:48:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 02:48:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 02:48:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x755, 0x9]}) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x6]}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:48:52 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:52 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @random="a16965678270", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @local}, @address_reply}}}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0x31}, {&(0x7f0000000300)="a691a275b103b2651ab786b4d13bb859748bd1d793517214ca32324a8424f452e5d98458117b6fae8f45607ae30a25f5e7af00ee448efdc07aff6d8f815f76282dbf65afa5f6773e226ce775515b41c84084fc0bbd706d3032d7d9c98adb5aff3cf6b76cdea71b6b8cc117cf27801e2d41da09a1b9464cc324ce9da6daefe3588aaf47da45d969d8a7dfb936", 0x8c}, {&(0x7f00000003c0)="4908703fc24fe11a965e86cbe66994cbe61d326e9aee57234d1eeca65be4b09b940000000000010001ae99a46e876260113906c9da86e152285aa7b61413ce53f17bbc87dab65ceba7abe37639dfac4a9bf8a7c29ec2b8f40136834103657c86fe773c4ccb4175f6b4d61bbc44bcd2790164d62fa9fb77a2761571ff0f429a09f584b7f974335354ae292c553acaa547e1377ef4a534d85de9d415ca77ea94676b7c96b6857be784780a719cda9146b275b59eb2af35907df5c545b1cc4019150658c476752c4c176f467aaefbf1590562cf9e131d97b5d0e6296f9eecc3b85c5604ac5110b8e87a3bb9c375ec36000000", 0xf1}, {&(0x7f00000004c0)="2614434e0836bd288024650a9f9ef6676b0d68a065b614dbb22c4e54c90b6a7a36edf206af1c831b6c11aae8b656b3f876f7b757b4e527357606ca5957e95266690c", 0x42}], 0x4) 02:48:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000180)={'filter\x00', 0x1002, 0x4, 0x3b8, 0xe0, 0x0, 0x4, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'geneve1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) 02:48:52 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) 02:48:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 02:48:53 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xa, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) socket$inet_udp(0x2, 0x2, 0x0) 02:48:53 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:53 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x7, 0x0, 0x0, {0x2, 0x0, 0x100000001, 0x0, 0x0, 0x2ae, 0x1726, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x200}}}, 0x78) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) pipe(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) close(0xffffffffffffffff) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 299.110217][ T9265] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 02:48:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:48:53 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(0x0) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @random="10d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}}}, 0x0) 02:48:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:48:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 02:48:55 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(0x0) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:55 executing program 0: syz_usb_connect$uac1(0x2, 0xc6, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb4, 0x3, 0x1, 0x7, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5, 0x6}, [@mixer_unit={0x9, 0x24, 0x4, 0x4, 0x8, "d3283279"}, @processing_unit={0x7, 0x24, 0x7, 0x3, 0x3}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x100, 0x4, 0x1, 0xf7}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x0, 0x3, 0x0, 0x40}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x1, 0x2, [0x4, 0x8], 0x7}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x300, 0x0, 0x2, 0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x1, 0x0, 0x3, "05"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x7, 0x2}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x2, 0x0, 0x0, 0x1, "f75ff50b7566"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x80, 0x1, 0x7f, {0x7, 0x25, 0x1, 0x0, 0x20, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x0, 0x1f, 0x0, {0x7, 0x25, 0x1, 0x0, 0x6e, 0x400}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x80, 0x8, 0x0, 0x0, 0x65}, 0x5f, 0x0, 0x1, [{0x2e, &(0x7f00000001c0)=@string={0x2e, 0x3, "c67e1216da03f0fa994649556c99eadac045192104dc4553f4efcf9b2944aa1e57d96dba4917deb45c28909c"}}]}) write$dsp(0xffffffffffffffff, &(0x7f0000000300), 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:48:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @random="10d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}}}, 0x0) 02:48:56 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(r2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:48:56 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(0x0) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 302.285278][ T2479] usb 1-1: new full-speed USB device number 2 using dummy_hcd 02:48:56 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, 0x0) 02:48:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0) r1 = creat(&(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x100) dup3(r0, r1, 0x0) write$char_raw(r1, &(0x7f0000000400)={"c1"}, 0x200) 02:48:56 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {0xf}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) [ 302.735370][ T2479] usb 1-1: unable to get BOS descriptor or descriptor too short [ 302.775545][ T2479] usb 1-1: not running at top speed; connect to a high speed hub [ 302.855408][ T2479] usb 1-1: config 1 has an invalid interface number: 4 but max is 2 [ 302.866926][ T2479] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 302.934497][ T2479] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 302.951654][ T2479] usb 1-1: config 1 has no interface number 1 [ 302.966081][ T2479] usb 1-1: too many endpoints for config 1 interface 4 altsetting 8: 211, using maximum allowed: 30 02:48:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000013, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:48:57 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:48:57 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x3, 0x0, 0x0, @time={0x0, 0x95ffffff}, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2b3}) [ 303.007771][ T2479] usb 1-1: config 1 interface 4 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 211 [ 303.050667][ T2479] usb 1-1: config 1 interface 4 has no altsetting 0 [ 303.225177][ T2479] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 303.243557][ T2479] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.279648][ T2479] usb 1-1: Product: syz [ 303.300547][ T2479] usb 1-1: Manufacturer: syz [ 303.316850][ T2479] usb 1-1: SerialNumber: syz [ 303.705191][ T2479] usb 1-1: 0:2 : does not exist [ 303.771394][ T2479] usb 1-1: USB disconnect, device number 2 [ 304.364977][ T2479] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 304.765041][ T2479] usb 1-1: unable to get BOS descriptor or descriptor too short [ 304.805610][ T2479] usb 1-1: not running at top speed; connect to a high speed hub [ 304.885584][ T2479] usb 1-1: config 1 has an invalid interface number: 4 but max is 2 [ 304.893700][ T2479] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 304.904438][ T2479] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 304.913463][ T2479] usb 1-1: config 1 has no interface number 1 [ 304.920749][ T2479] usb 1-1: too many endpoints for config 1 interface 4 altsetting 8: 211, using maximum allowed: 30 [ 304.931641][ T2479] usb 1-1: config 1 interface 4 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 211 [ 304.944720][ T2479] usb 1-1: config 1 interface 4 has no altsetting 0 02:48:59 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x14) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setsig(0x15, r0, 0x0, 0x0) 02:48:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 02:48:59 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000001f000000000000008a4c9e28199014287bc8893b7eb64400007459e3fed8040863b050ca1ddaa10b0cd750e48174694567"]) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) 02:48:59 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) 02:48:59 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 02:48:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040563e, &(0x7f0000000080)={0x1}) [ 305.144909][ T2479] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 305.154114][ T2479] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.224236][ T2479] usb 1-1: Product: syz [ 305.259292][ T2479] usb 1-1: Manufacturer: syz 02:48:59 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 305.347499][ T2479] usb 1-1: can't set config #1, error -71 02:48:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) [ 305.389274][ T2479] usb 1-1: USB disconnect, device number 3 02:48:59 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 02:48:59 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:48:59 executing program 5: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x5, 0x0, r1, 0x0}]) 02:48:59 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000001f000000000000008a4c9e28199014287bc8893b7eb64400007459e3fed8040863b050ca1ddaa10b0cd750e48174694567"]) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) 02:49:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0xffff58a0, @remote, 0x8}, 0x1c) 02:49:02 executing program 1: r0 = add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0) 02:49:02 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) 02:49:02 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) 02:49:02 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 02:49:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551c, &(0x7f00000004c0)=@urb_type_control={0x2, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) 02:49:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 308.573147][ T9460] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:49:02 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00', 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c010000", @ANYRES16=r3, @ANYBLOB="010325bd7000fedbdf2512"], 0x16c}}, 0x0) 02:49:02 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:49:03 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00', 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c010000", @ANYRES16=r3, @ANYBLOB="010325bd7000fedbdf2512"], 0x16c}}, 0x0) 02:49:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 309.279214][ T9475] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:49:03 executing program 0: tkill(0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') sysfs$2(0x2, 0x0, &(0x7f0000000040)=""/229) r0 = openat$uinput(0xffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) write$hidraw(0xffffffffffffffff, &(0x7f0000000240), 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='devices.list\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000600)={{0x8001, 0x5, 0x81, 0x1}, 'syz1\x00', 0x26}) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x19) 02:49:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [], 0xfeedcafe}}) 02:49:03 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) 02:49:03 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x64, 0x86, 0xbb, 0x40, 0x12d1, 0x14ac, 0x23ff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x62, 0xf6, 0xf7}}]}}]}}, 0x0) 02:49:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 309.641715][ T9491] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:49:03 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_REGS(r3, 0x81a0ae8c, &(0x7f00000003c0)) 02:49:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x40605346, &(0x7f0000000080)) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 02:49:03 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000009fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:49:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 309.934466][ T8200] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 310.118696][ T9506] ALSA: seq fatal error: cannot create timer (-22) 02:49:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x40605346, &(0x7f0000000080)) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 02:49:04 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) 02:49:04 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 310.280729][ T9513] ALSA: seq fatal error: cannot create timer (-22) 02:49:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x40605346, &(0x7f0000000080)) bind$xdp(0xffffffffffffffff, 0x0, 0x0) [ 310.450049][ T9522] ALSA: seq fatal error: cannot create timer (-22) [ 310.464607][ T8200] usb 6-1: New USB device found, idVendor=12d1, idProduct=14ac, bcdDevice=23.ff [ 310.477138][ T8200] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:49:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x16, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) [ 310.521307][ T8200] usb 6-1: Product: syz [ 310.541520][ T8200] usb 6-1: Manufacturer: syz [ 310.577713][ T8200] usb 6-1: SerialNumber: syz [ 310.597812][ T8200] usb 6-1: config 0 descriptor?? 02:49:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x358, 0xc8, 0x190, 0x0, 0xc8, 0x190, 0x290, 0x290, 0x290, 0x290, 0x290, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'macvtap0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@remote, @dev, [], [], 'virt_wifi0\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@remote}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b4) [ 310.869162][ T2479] usb 6-1: USB disconnect, device number 2 [ 311.664237][ T2646] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 312.184398][ T2646] usb 6-1: New USB device found, idVendor=12d1, idProduct=14ac, bcdDevice=23.ff [ 312.193495][ T2646] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.202373][ T2646] usb 6-1: Product: syz [ 312.207024][ T2646] usb 6-1: Manufacturer: syz [ 312.211618][ T2646] usb 6-1: SerialNumber: syz [ 312.226023][ T2646] usb 6-1: config 0 descriptor?? 02:49:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'syzkaller0\x00'}, 0x18) 02:49:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 02:49:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x18, 0x0, 0x48) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000000c0), 0x4) tkill(0x0, 0x2e) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) r5 = dup2(r3, r4) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, 0x0) 02:49:06 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:06 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000000c0)) [ 312.475547][ T8199] usb 6-1: USB disconnect, device number 3 02:49:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x6f, 0x0, &(0x7f00000001c0)=0x1a) [ 312.633964][ T9576] IPVS: Unknown mcast interface: syzkaller0 02:49:06 executing program 5: ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f0000000000)={{@host}, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x0) 02:49:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x60}}, 0x0) 02:49:07 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1000000000001) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r2 = syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) r4 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc={0x10, 0x0, 0x2ddfdbff, 0x2000}, 0xc) sendto$inet6(r4, &(0x7f0000000140)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x0) write$binfmt_elf64(r8, &(0x7f0000002040)=ANY=[@ANYBLOB="7f454c4609040509070000000000000003c6070007000000f8010000000000004000000000000000a303000000000000880000000500380001007f00010401000000000001000080030000000200000000000000ff7f000000000000010000000000001386ecd4ffffffffff0000000004000000aa0900000000000000000000000000000000000000000000090000000000000004000000000000000000000000050800b2b8e7c0207f8c15435c5f65b824f9482fce5a469e19cefe3db700dc0aba3b189fc1cba86b252746cf2a9f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000608bdcfa000000000000000000000000000000000000000000002bbecc8a828275d7e1bc000000000000200000000000000000ed0000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000065de000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffb5889f74cc69d00743eada09300ad0f4000000000000000000000000000000000000000000000000ff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000700"/1391], 0x571) setsockopt$inet6_opts(r8, 0x29, 0x37, &(0x7f0000000440)=ANY=[@ANYBLOB="5571791bb1cb50f42c5faf46318c4ac352702bf2fcbd367ab203f95b3f880d2efec4181da2057574ee18916b8e079ce554e11697705bb05a584f79b58ebe50ea857dba0cfcf5787f558e04d7d7365c52778975e3da86504b4f8b9272baa9f31abad0ea6a6e27781671151218bc352b0d3abcd26947b397868493bc0056fb5736c657f824fb497f2ee35eb7285ab838f44217ec836a17f610e01f18f1a2952cd1965a1525ffcc0074c499022cc5912333f9dbe55f8d1ef7ee204d1742bc95f452d32a88474083369ee68f94d5f647ff8e8681c7365a3476eb64730000000000", @ANYRES16=r8, @ANYRES16=r2, @ANYRESDEC=r6, @ANYBLOB="6e34afde47c7f4aaa53424c0fc8896fc542f353b06834474128c435de9f2964427d5525cc41d49e739d435938f91b5b56eaf95f68e3553b9c951a6d056c881170211a9ce7b8a05d6c27863bd5b3fb520c8538826da2618b9de52ecc25e1124f7bee2bae7d813a4b263a2617da36f526d2a74a9a457f167819f8b2482af79e3e5a768c30fc526dfafb3f586b6142a6083468a6da2e111a95e7f9ee3f76e4189c17b"], 0x5) [ 312.954689][ T9590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.168908][ T9590] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.178398][ T9590] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.187407][ T9590] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.198220][ T9590] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 02:49:07 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:07 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) [ 313.417885][ T9590] device vxlan0 entered promiscuous mode [ 313.454831][ T9593] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:49:07 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1000000000001) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r2 = syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) r4 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc={0x10, 0x0, 0x2ddfdbff, 0x2000}, 0xc) sendto$inet6(r4, &(0x7f0000000140)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x0) write$binfmt_elf64(r8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"/1391], 0x571) setsockopt$inet6_opts(r8, 0x29, 0x37, &(0x7f0000000440)=ANY=[@ANYBLOB="5571791bb1cb50f42c5faf46318c4ac352702bf2fcbd367ab203f95b3f880d2efec4181da2057574ee18916b8e079ce554e11697705bb05a584f79b58ebe50ea857dba0cfcf5787f558e04d7d7365c52778975e3da86504b4f8b9272baa9f31abad0ea6a6e27781671151218bc352b0d3abcd26947b397868493bc0056fb5736c657f824fb497f2ee35eb7285ab838f44217ec836a17f610e01f18f1a2952cd1965a1525ffcc0074c499022cc5912333f9dbe55f8d1ef7ee204d1742bc95f452d32a88474083369ee68f94d5f647ff8e8681c7365a3476eb64730000000000", @ANYRES16=r8, @ANYRES16=r2, @ANYRESDEC=r6, @ANYBLOB="6e34afde47c7f4aaa53424c0fc8896fc542f353b06834474128c435de9f2964427d5525cc41d49e739d435938f91b5b56eaf95f68e3553b9c951a6d056c881170211a9ce7b8a05d6c27863bd5b3fb520c8538826da2618b9de52ecc25e1124f7bee2bae7d813a4b263a2617da36f526d2a74a9a457f167819f8b2482af79e3e5a768c30fc526dfafb3f586b6142a6083468a6da2e111a95e7f9ee3f76e4189c17b"], 0x5) 02:49:07 executing program 5: ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f0000000000)={{@host}, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x0) [ 313.542531][ T9590] syz-executor.5 (9590) used greatest stack depth: 22848 bytes left [ 313.676779][ T9618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.756722][ T9615] net_ratelimit: 494 callbacks suppressed [ 313.756751][ T9615] dccp_close: ABORT with 1393 bytes unread 02:49:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x18, 0x0, 0x48) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000000c0), 0x4) tkill(0x0, 0x2e) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) r5 = dup2(r3, r4) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, 0x0) 02:49:09 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1000000000001) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r2 = syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) r4 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc={0x10, 0x0, 0x2ddfdbff, 0x2000}, 0xc) sendto$inet6(r4, &(0x7f0000000140)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x0) write$binfmt_elf64(r8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"/1391], 0x571) setsockopt$inet6_opts(r8, 0x29, 0x37, &(0x7f0000000440)=ANY=[@ANYBLOB="5571791bb1cb50f42c5faf46318c4ac352702bf2fcbd367ab203f95b3f880d2efec4181da2057574ee18916b8e079ce554e11697705bb05a584f79b58ebe50ea857dba0cfcf5787f558e04d7d7365c52778975e3da86504b4f8b9272baa9f31abad0ea6a6e27781671151218bc352b0d3abcd26947b397868493bc0056fb5736c657f824fb497f2ee35eb7285ab838f44217ec836a17f610e01f18f1a2952cd1965a1525ffcc0074c499022cc5912333f9dbe55f8d1ef7ee204d1742bc95f452d32a88474083369ee68f94d5f647ff8e8681c7365a3476eb64730000000000", @ANYRES16=r8, @ANYRES16=r2, @ANYRESDEC=r6, @ANYBLOB="6e34afde47c7f4aaa53424c0fc8896fc542f353b06834474128c435de9f2964427d5525cc41d49e739d435938f91b5b56eaf95f68e3553b9c951a6d056c881170211a9ce7b8a05d6c27863bd5b3fb520c8538826da2618b9de52ecc25e1124f7bee2bae7d813a4b263a2617da36f526d2a74a9a457f167819f8b2482af79e3e5a768c30fc526dfafb3f586b6142a6083468a6da2e111a95e7f9ee3f76e4189c17b"], 0x5) 02:49:09 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1000000000001) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r2 = syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) r4 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc={0x10, 0x0, 0x2ddfdbff, 0x2000}, 0xc) sendto$inet6(r4, &(0x7f0000000140)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x0) write$binfmt_elf64(r8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"/1391], 0x571) setsockopt$inet6_opts(r8, 0x29, 0x37, &(0x7f0000000440)=ANY=[@ANYBLOB="5571791bb1cb50f42c5faf46318c4ac352702bf2fcbd367ab203f95b3f880d2efec4181da2057574ee18916b8e079ce554e11697705bb05a584f79b58ebe50ea857dba0cfcf5787f558e04d7d7365c52778975e3da86504b4f8b9272baa9f31abad0ea6a6e27781671151218bc352b0d3abcd26947b397868493bc0056fb5736c657f824fb497f2ee35eb7285ab838f44217ec836a17f610e01f18f1a2952cd1965a1525ffcc0074c499022cc5912333f9dbe55f8d1ef7ee204d1742bc95f452d32a88474083369ee68f94d5f647ff8e8681c7365a3476eb64730000000000", @ANYRES16=r8, @ANYRES16=r2, @ANYRESDEC=r6, @ANYBLOB="6e34afde47c7f4aaa53424c0fc8896fc542f353b06834474128c435de9f2964427d5525cc41d49e739d435938f91b5b56eaf95f68e3553b9c951a6d056c881170211a9ce7b8a05d6c27863bd5b3fb520c8538826da2618b9de52ecc25e1124f7bee2bae7d813a4b263a2617da36f526d2a74a9a457f167819f8b2482af79e3e5a768c30fc526dfafb3f586b6142a6083468a6da2e111a95e7f9ee3f76e4189c17b"], 0x5) 02:49:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:09 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mISDNtimer\x00', 0xc40, 0x0) read(r0, &(0x7f0000000b40)=""/93, 0x5d) 02:49:09 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:09 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:09 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mISDNtimer\x00', 0xc40, 0x0) read(r0, &(0x7f0000000b40)=""/93, 0x5d) [ 315.775846][ T9628] dccp_close: ABORT with 1393 bytes unread [ 315.781617][ T9630] dccp_close: ABORT with 1393 bytes unread 02:49:09 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000280)) 02:49:09 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) close(0xffffffffffffffff) prctl$PR_GET_SECUREBITS(0x1b) 02:49:10 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x18, 0x0, 0x48) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000000c0), 0x4) tkill(0x0, 0x2e) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) r5 = dup2(r3, r4) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, 0x0) 02:49:10 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:10 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) sendmmsg(r0, &(0x7f000000d180), 0x400017c, 0x0) 02:49:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, 0x13, 0xa, 0x705, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 02:49:10 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:10 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead9003d032008fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2211d05b2e31d61bf49ca69bdb0f57d5f16769d1605e8045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be0050000002c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03ca60b10c8123a7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118ebbe000000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d55431a5756e4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4da83fa33391a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba6c277e7820a229c75b284365d650b9f057394a543c3210df7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a2288644bbe0d29c4d0cb1da9b7f9ded1c69fc42465ed5ba385d6be8843ee4f48c9c913c00f1869c7d815313aa7081597811fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b4f9b972c7e85dbf2fff1ef1ad15024f9439039dc"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) close(0xffffffffffffffff) prctl$PR_GET_SECUREBITS(0x1b) 02:49:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 02:49:10 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:10 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='@-\x1d-\\.:[!\x00', 0x0, r1) 02:49:10 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) close(0xffffffffffffffff) prctl$PR_GET_SECUREBITS(0x1b) 02:49:11 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:11 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x7fffffff) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:49:13 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x18, 0x0, 0x48) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000000c0), 0x4) tkill(0x0, 0x2e) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) r5 = dup2(r3, r4) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, 0x0) 02:49:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x2febb6fc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) 02:49:13 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:13 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x7fffffff) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:49:13 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r2) r3 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200)=0x3, 0x4) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000240)=0x20fb1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="640100000001010400000000000000000200000008000740fffff32730000e802c0001801400030000000000000000000000ffffac1e000114000400ff0200000000000000000000000000010800074000000003a80002802c00018014000000000000000000000000000000000014000400fc02000000000000000000000000000114000180080001000a01010008000200ac1414bb06000340000000000c000280050001000600000006"], 0x164}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:13 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:13 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:14 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:14 executing program 2: io_setup(0x0, &(0x7f0000000600)) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x100) sched_rr_get_interval(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)=0x80000000000000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/231, 0xe7}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2) 02:49:14 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r2) r3 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200)=0x3, 0x4) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000240)=0x20fb1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="640100000001010400000000000000000200000008000740fffff32730000e802c0001801400030000000000000000000000ffffac1e000114000400ff0200000000000000000000000000010800074000000003a80002802c00018014000000000000000000000000000000000014000400fc02000000000000000000000000000114000180080001000a01010008000200ac1414bb06000340000000000c000280050001000600000006"], 0x164}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:14 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:16 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "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", 0x1}}}, 0x120) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:49:16 executing program 2: io_setup(0x0, &(0x7f0000000600)) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x100) sched_rr_get_interval(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)=0x80000000000000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/231, 0xe7}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2) 02:49:16 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = open_tree(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 02:49:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:17 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "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", 0x1}}}, 0x120) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:49:17 executing program 2: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "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", 0x1}}}, 0x120) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:49:17 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r2) r3 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200)=0x3, 0x4) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000240)=0x20fb1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="640100000001010400000000000000000200000008000740fffff32730000e802c0001801400030000000000000000000000ffffac1e000114000400ff0200000000000000000000000000010800074000000003a80002802c00018014000000000000000000000000000000000014000400fc02000000000000000000000000000114000180080001000a01010008000200ac1414bb06000340000000000c000280050001000600000006"], 0x164}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:17 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "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", 0x1}}}, 0x120) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:49:17 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r5}) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r5, 0xa}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40800, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x40601, 0x0) 02:49:17 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = open_tree(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 02:49:17 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r2) r3 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200)=0x3, 0x4) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000240)=0x20fb1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="640100000001010400000000000000000200000008000740fffff32730000e802c0001801400030000000000000000000000ffffac1e000114000400ff0200000000000000000000000000010800074000000003a80002802c00018014000000000000000000000000000000000014000400fc02000000000000000000000000000114000180080001000a01010008000200ac1414bb06000340000000000c000280050001000600000006"], 0x164}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:17 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:17 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "7273599bffba531300541897d39eb7f29df80c0c10bf6684c112cec8fc294e788148747ea71b2ce8fe000fd51ba231e01a9239c1e682f9dda056d556d5a39997b19da427083083bc7f813cda9e7299a69262ceafe4ec2ef05445093ae3492b14dfbae9b6960630899d7645a46a5cc1650e658b66d6500273be98feea2d6fbfc19033a0960b49c17d063ea2b70696e5f3f038941c9381e2dc7d1c98373697cc89bdfc259e6a948de5aa89469fd1558ab547848896b20d3c0cb2ab46e1d876aa561a6282c1c437222b9d5661c9338639bd85b3895307b32e848c10a73b6cae0680a36701c1dadd4b21250691eeee2777410913b6691df4b85701f36f4c0145af7b", 0x1}}}, 0x120) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:49:18 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "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", 0x1}}}, 0x120) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) creat(0x0, 0x0) 02:49:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = open_tree(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 02:49:18 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:18 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "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", 0x1}}}, 0x120) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) creat(0x0, 0x0) 02:49:18 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "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", 0x1}}}, 0x120) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) creat(0x0, 0x0) 02:49:18 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:19 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r5}) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r5, 0xa}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40800, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x40601, 0x0) 02:49:19 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "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", 0x1}}}, 0x120) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:19 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0xf3a}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x0, 'batadv_slave_0\x00'}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 02:49:20 executing program 3: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = open_tree(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 02:49:20 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "7273599bffba531300541897d39eb7f29df80c0c10bf6684c112cec8fc294e788148747ea71b2ce8fe000fd51ba231e01a9239c1e682f9dda056d556d5a39997b19da427083083bc7f813cda9e7299a69262ceafe4ec2ef05445093ae3492b14dfbae9b6960630899d7645a46a5cc1650e658b66d6500273be98feea2d6fbfc19033a0960b49c17d063ea2b70696e5f3f038941c9381e2dc7d1c98373697cc89bdfc259e6a948de5aa89469fd1558ab547848896b20d3c0cb2ab46e1d876aa561a6282c1c437222b9d5661c9338639bd85b3895307b32e848c10a73b6cae0680a36701c1dadd4b21250691eeee2777410913b6691df4b85701f36f4c0145af7b", 0x1}}}, 0x120) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:20 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x18, r3, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:49:20 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:21 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "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", 0x1}}}, 0x120) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000800)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0792ed", 0x14, 0x88, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:49:21 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0xc0012042, 0x0, 0x0) 02:49:21 executing program 3: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:21 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "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", 0x1}}}, 0x120) 02:49:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 02:49:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x5c, 0x2, {{0x0, 0xff}, [@TCA_NETEM_RATE={0x14, 0x6, {0x1, 0x0, 0x3}}, @TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}}}]}, 0x8c}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:49:21 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "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", 0x1}}}, 0x120) 02:49:21 executing program 3: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:21 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "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", 0x1}}}, 0x120) 02:49:21 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x18, r3, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:49:21 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 02:49:21 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:22 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:22 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 02:49:22 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:22 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 02:49:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 02:49:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000000) r4 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) fsetxattr$security_evm(r4, 0x0, &(0x7f0000000140)=@md5={0x1, "a23f9c258d29144d1044336b8178dca9"}, 0x11, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r1, r3, 0x0, 0x8000fffffffe) 02:49:22 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:22 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x0, 0x0, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:22 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 02:49:22 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:22 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:22 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) [ 328.781151][ T9933] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:49:22 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:23 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x0, 0x0, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:23 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 02:49:23 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000000) r4 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) fsetxattr$security_evm(r4, 0x0, &(0x7f0000000140)=@md5={0x1, "a23f9c258d29144d1044336b8178dca9"}, 0x11, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r1, r3, 0x0, 0x8000fffffffe) 02:49:23 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:23 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:23 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x0, 0x0, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x20, 0x0, 0x0, 0x6}, {0x6}]}) 02:49:24 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r0}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4018aebd, 0x0) 02:49:24 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:24 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r0}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:24 executing program 5: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000240)={0x2, 0x0, [{0xd1c, 0x1, 0x0, 0x0, @sint}, {0x0, 0x0, 0x0, 0x0, @adapter={0x2, 0x70da, 0x8000, 0x0, 0x200}}]}) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa9855edf8f45bfb4e9240b985dd"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000100)=""/109) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:49:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x80010, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000003c0)={0x60002500, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x12}, &(0x7f0000000300)=""/29, 0x1d, &(0x7f0000000340)=""/21, &(0x7f0000000380)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff], 0x5}, 0x58) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x1, 0x8000}}, 0x28) 02:49:24 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r0}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) [ 330.702281][T10003] IPVS: ftp: loaded support on port[0] = 21 [ 330.936581][T10005] IPVS: ftp: loaded support on port[0] = 21 02:49:25 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000000) r4 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) fsetxattr$security_evm(r4, 0x0, &(0x7f0000000140)=@md5={0x1, "a23f9c258d29144d1044336b8178dca9"}, 0x11, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r1, r3, 0x0, 0x8000fffffffe) 02:49:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40044149, &(0x7f0000000000)=0x400) 02:49:25 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:25 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x80010, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000003c0)={0x60002500, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x12}, &(0x7f0000000300)=""/29, 0x1d, &(0x7f0000000340)=""/21, &(0x7f0000000380)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff], 0x5}, 0x58) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x1, 0x8000}}, 0x28) [ 331.245183][T10059] IPVS: ftp: loaded support on port[0] = 21 02:49:25 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000000)={@local}, 0x14) 02:49:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:25 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) [ 331.550743][T10084] TCP: TCP_TX_DELAY enabled 02:49:25 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee3000/0x2000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x72b8, 0x0, 0x0, 0x0, 0x0) 02:49:25 executing program 2: r0 = timerfd_create(0x7, 0x0) read(r0, &(0x7f00000000c0)=""/165, 0xa5) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 02:49:27 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000000) r4 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) fsetxattr$security_evm(r4, 0x0, &(0x7f0000000140)=@md5={0x1, "a23f9c258d29144d1044336b8178dca9"}, 0x11, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r1, r3, 0x0, 0x8000fffffffe) 02:49:27 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 02:49:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 02:49:27 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:27 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:27 executing program 1: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104000000ddffffff0000000000", @ANYRES32, @ANYBLOB="0001000000000000240012000c00010062726964676500000c0002000800050001000000080001"], 0x44}}, 0x0) 02:49:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r2, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r4 = accept4$unix(r2, 0x0, 0x0, 0x0) tee(r1, r4, 0x7fff, 0x0) 02:49:27 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:49:28 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 334.526161][T10144] device team1 entered promiscuous mode 02:49:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000000) r4 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) fsetxattr$security_evm(r4, 0x0, &(0x7f0000000140)=@md5={0x1, "a23f9c258d29144d1044336b8178dca9"}, 0x11, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) ftruncate(r3, 0x80006) 02:49:28 executing program 1: perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:49:28 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104000000ddffffff0000000000", @ANYRES32, @ANYBLOB="0001000000000000240012000c00010062726964676500000c0002000800050001000000080001"], 0x44}}, 0x0) 02:49:29 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:29 executing program 1: perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 02:49:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x2000, 0x65}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$tipc(0x1e, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x10800) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x14, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e976516ded00"/19, @ANYRES16=0x0, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=0x0, @ANYBLOB="0500590000000000"], 0x24}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(0xffffffffffffffff, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2, 0x4}}, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0xa4, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x3, 0xffffffff}}, @NL80211_ATTR_MAC, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x66, 0xbe, "56cc76c692ea205de3d88778f86d1d19cfed4beed1406df8e6a3ec17e4de5786a2feef7694a847d22a08f7f103d58e48253b9ace76b9ef7a6137c7a21028a3d774ea8e921ceeb5b77259b27be34ac42ed87a675b79abae49d01a14e82fd1d1bda198"}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8840}, 0x48880) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x3, 0x4, 0x10000, 0xfffffffd}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x40) 02:49:29 executing program 1: perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0xf0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a19}]) openat$zero(0xffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x5, 0x955f, 0x4, 0x1, 0x2, 0x9d, 0x200, 0x9}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140), 0x0) 02:49:29 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000), &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 335.565148][ T28] audit: type=1804 audit(1602038969.593:12): pid=10225 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir750417336/syzkaller.C4HdBv/66/file0/bus" dev="sda1" ino=16029 res=1 errno=0 [ 335.971311][ T28] audit: type=1804 audit(1602038969.993:13): pid=10228 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir750417336/syzkaller.C4HdBv/66/file0/file0/bus" dev="sda1" ino=16037 res=1 errno=0 02:49:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000000) r3 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) fsetxattr$security_evm(r3, 0x0, &(0x7f0000000140)=@md5={0x1, "a23f9c258d29144d1044336b8178dca9"}, 0x11, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 02:49:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:31 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:31 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x400001, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000004c0)={0x1, 0x0, {0x0, 0x0, 0x200f}}) 02:49:31 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40505330, &(0x7f0000001380)={0xf}) 02:49:31 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000), &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:31 executing program 2: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x8800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], 0x1f000, 0x200000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:49:31 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) 02:49:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:31 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000), &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)=']\'\x00', 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 02:49:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000000) r3 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) fsetxattr$security_evm(r3, 0x0, &(0x7f0000000140)=@md5={0x1, "a23f9c258d29144d1044336b8178dca9"}, 0x11, 0x0) 02:49:32 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:32 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:32 executing program 5: wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() syz_io_uring_complete(0x0) ptrace(0x10, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 02:49:32 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 02:49:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="e54e0507738aff000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0245629, &(0x7f0000000240)={0x0, 0x7, 0x80000000, [], &(0x7f0000000000)=0x95}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r5, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 02:49:32 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) [ 338.856023][T10314] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:49:33 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:33 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:33 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:33 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:33 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 02:49:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000000) openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) 02:49:34 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:34 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:34 executing program 5: wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() syz_io_uring_complete(0x0) ptrace(0x10, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 02:49:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="e54e0507738aff000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0245629, &(0x7f0000000240)={0x0, 0x7, 0x80000000, [], &(0x7f0000000000)=0x95}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r5, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 02:49:34 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:34 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:34 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 02:49:34 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:35 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:35 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="e54e0507738aff000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0245629, &(0x7f0000000240)={0x0, 0x7, 0x80000000, [], &(0x7f0000000000)=0x95}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r5, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 02:49:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000000) openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) 02:49:36 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:36 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:36 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 02:49:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="e54e0507738aff000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0245629, &(0x7f0000000240)={0x0, 0x7, 0x80000000, [], &(0x7f0000000000)=0x95}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r5, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 02:49:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x21, 0x0, &(0x7f0000000180)) 02:49:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x10}}, 0x0) 02:49:36 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 02:49:36 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x28, 0x2, {{}, [@TCA_NETEM_LATENCY64={0xc, 0x6}]}}}]}, 0x58}}, 0x0) 02:49:36 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:36 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) [ 342.487586][T10429] netem: change failed [ 342.525841][T10433] netem: change failed 02:49:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000000) 02:49:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 02:49:37 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000980)=[{&(0x7f00000004c0)="8d57ec69b731336d9882498fea0c29850eaff25b88f1c9ec5e797da56cccad89735ef0d5eddb9269c88b2caa3f936c2eae27b17fd2f6a6ec5e12e5558673893f2866fff45c4cdfef85f0ecaed01057ab9f5f946e3be262995c39244273937550d8730f4c5caa422ead8bebda8548682ea79a3b4a4568c199443082f54a54e05150bd97fbeeed936f6d017d64a282138326", 0x91}, {&(0x7f0000000580)="3db6189eda170a92fab0b0952f922b1e28a06dd7b5a0a26cb99e736cd175568be4558cf1a6c08999372517978a6640c72ea6dc58986d9e59e8a9baa2f367fa3525209deec9ba1fb31b90f23e5b5e11368d2315d7d38a546afc7a337c4323fd54a2f27ba86dcdc9a8243157bac7481060e9999ae73519927dc3561acea6da3282a29b70e916f97a8794", 0x89}, {&(0x7f0000000a80)="2c8caa02362082d40cea43ad87bdfeae1544438466727d60d19631fea372fc6d5d1b66a82d1801b751406cf8e71f87d4c542429b3bcdef870b6c5d238771263bdcfd1d817b6c0ecdec2e95dc8772a636b2330596b7ea9be878915317662a585cf1c789c32976d111114128e558a51fea8ab676fd4ade125a21e9e785b5e781f1d47868dc5f0af5e8bbdfc3bc41b3cb32bb6ead4ca156a7b0065877b99036e6573ff5c8d58425b8260e68545aa4b36a38c2176f82908e27195228da04ce5562ac8fcab7b0fb793908d80d0995a891932980d7b5207737d1746d4a10ee00ec763a4917d96384b1", 0xe6}], 0x3, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0xd00}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 02:49:37 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:37 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(0xffffffffffffffff, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000040)=0x98c) 02:49:37 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:37 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 343.243934][T10453] Dev loop0: unable to read RDB block 1 [ 343.249826][T10453] loop0: unable to read partition table [ 343.278057][T10453] loop0: partition table beyond EOD, truncated [ 343.318218][T10453] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-5) 02:49:37 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) [ 343.366467][T10461] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 343.376091][T10461] device batadv_slave_0 entered promiscuous mode 02:49:37 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) [ 343.478196][ T28] audit: type=1800 audit(1602038977.504:14): pid=10448 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16029 res=0 errno=0 02:49:37 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) [ 343.572374][T10466] Dev loop0: unable to read RDB block 1 [ 343.578294][T10466] loop0: unable to read partition table [ 343.651728][T10466] loop0: partition table beyond EOD, truncated [ 343.658217][T10466] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-5) [ 344.458929][ T28] audit: type=1800 audit(1602038978.484:15): pid=10448 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16037 res=0 errno=0 02:49:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000000) 02:49:38 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:38 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:38 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040563d, &(0x7f0000000140)) 02:49:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 02:49:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) 02:49:38 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:38 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'bond_slave_0\x00', @ifru_data=&(0x7f0000000000)="4d000000509285b72073b2c8a838c284a13eed89b7a5ef6a73efeadc0f98290d"}) 02:49:38 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) timerfd_create(0x0, 0x800) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x81, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:49:38 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:39 executing program 5: mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0xdf6f4000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 02:49:39 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 02:49:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', 0x0, 0x0) 02:49:39 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:39 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f000000c300)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0xb, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 02:49:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14, 0x10, 0x1, 0x8c000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}]}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 02:49:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)=0x300) 02:49:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x18) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000240)={0x2, 0x18, [], 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0]}) socket$packet(0x11, 0x3, 0x300) sendfile(r0, r1, 0x0, 0x80006) ioctl$SOUND_PCM_READ_RATE(r1, 0x80045002, 0x0) 02:49:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x38}}, 0x0) 02:49:39 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0845658, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ab4cd0cf"}}) 02:49:39 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:39 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') 02:49:40 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) 02:49:40 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:40 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r4 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB='IGAIN\nMIC \'Line\'\t\x00\x00\x0000000000000000000\nMIC \'C'], 0x7e) dup3(r3, r4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 02:49:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') 02:49:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 02:49:40 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:40 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:40 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:40 executing program 2: pselect6(0xfffffffffffffe7c, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 02:49:41 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:41 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) setregid(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 02:49:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) 02:49:41 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000012c0)=""/237) 02:49:41 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r4 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB='IGAIN\nMIC \'Line\'\t\x00\x00\x0000000000000000000\nMIC \'C'], 0x7e) dup3(r3, r4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 02:49:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r4 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB='IGAIN\nMIC \'Line\'\t\x00\x00\x0000000000000000000\nMIC \'C'], 0x7e) dup3(r3, r4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 02:49:41 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:41 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) 02:49:41 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_QUERYBUF(r2, 0xc04c5609, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x3, 0x4da, [0x0, 0x20000500, 0x20000696, 0x200006c6], 0x0, &(0x7f0000000040), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x9, 0x10, 0x8864, 'syzkaller0\x00', 'veth0_to_batadv\x00', 'team_slave_1\x00', 'vlan0\x00', @multicast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @local, [0x0, 0xff], 0xd6, 0x11a, 0x166, [@physdev={{'physdev\x00', 0x0, 0x44}, {{'veth1_to_batadv\x00', {}, 'vlan1\x00', {}, 0x1a, 0x1c}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x1f, 0x4, {0x5}}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz1\x00', {0xc46e}}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x0, 0x1a, 0x16, 'netpci0\x00', 'veth0_virt_wifi\x00', 'vlan1\x00', 'ip6tnl0\x00', @broadcast, [0xff, 0x0, 0xff], @multicast, [0x0, 0x0, 0xff], 0xe6, 0x13e, 0x166, [@connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0x65}, {0x9}], 0x2, 0x1}}}, @limit={{'limit\x00', 0x0, 0x18}, {{0x0, 0x5, 0x80000001, 0xb8, 0x101, 0x4}}}], [@common=@AUDIT={'AUDIT\x00', 0x4, {{0x2}}}, @common=@dnat={'dnat\x00', 0xc, {{@broadcast, 0xfffffffffffffffc}}}], @common=@redirect={'redirect\x00', 0x4, {{0xffffffffffffffff}}}}, {0x11, 0x22, 0x0, 'veth1_to_hsr\x00', 'netpci0\x00', 'syzkaller1\x00', 'batadv_slave_1\x00', @multicast, [0x0, 0x225e24a8bda3b21b], @multicast, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xe6, 0x10e, 0x17e, [@quota={{'quota\x00', 0x0, 0x18}, {{0x0, 0x0, 0x2, {0xffffff5e}}}}, @time={{'time\x00', 0x0, 0x18}, {{0x1, 0xfffffbff, 0x5dc0, 0x13c67, 0x1, 0xff, 0x1}}}], [@common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffb}}], @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x4, 0x7, 0x1, 0x0, 0x0, "4c656ee43115709514464aff2d8e34076a20fe798995c110b4a030e4aa72bd211dfc486e5b2f44c51de94ace75b2b218d7878c6dea0bfa904055a7df18adedaa"}}}}]}]}, 0x5a2) 02:49:42 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:42 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4000000) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/82, 0x52}, {&(0x7f00000001c0)=""/252, 0xfc}], 0x2) 02:49:42 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0, 0x0, 0x0, 0x0, 0x3800}, 0x3}], 0xc6, 0x0) [ 348.366601][ T28] audit: type=1800 audit(1602038982.394:16): pid=10642 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16029 res=0 errno=0 [ 348.788104][ T28] audit: type=1800 audit(1602038982.814:17): pid=10642 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16037 res=0 errno=0 02:49:43 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) 02:49:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000000)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec5", 0x27, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x178) socket$alg(0x26, 0x5, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:49:43 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 02:49:43 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:43 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_QUERYBUF(r2, 0xc04c5609, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x3, 0x4da, [0x0, 0x20000500, 0x20000696, 0x200006c6], 0x0, &(0x7f0000000040), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x9, 0x10, 0x8864, 'syzkaller0\x00', 'veth0_to_batadv\x00', 'team_slave_1\x00', 'vlan0\x00', @multicast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @local, [0x0, 0xff], 0xd6, 0x11a, 0x166, [@physdev={{'physdev\x00', 0x0, 0x44}, {{'veth1_to_batadv\x00', {}, 'vlan1\x00', {}, 0x1a, 0x1c}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x1f, 0x4, {0x5}}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz1\x00', {0xc46e}}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x0, 0x1a, 0x16, 'netpci0\x00', 'veth0_virt_wifi\x00', 'vlan1\x00', 'ip6tnl0\x00', @broadcast, [0xff, 0x0, 0xff], @multicast, [0x0, 0x0, 0xff], 0xe6, 0x13e, 0x166, [@connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0x65}, {0x9}], 0x2, 0x1}}}, @limit={{'limit\x00', 0x0, 0x18}, {{0x0, 0x5, 0x80000001, 0xb8, 0x101, 0x4}}}], [@common=@AUDIT={'AUDIT\x00', 0x4, {{0x2}}}, @common=@dnat={'dnat\x00', 0xc, {{@broadcast, 0xfffffffffffffffc}}}], @common=@redirect={'redirect\x00', 0x4, {{0xffffffffffffffff}}}}, {0x11, 0x22, 0x0, 'veth1_to_hsr\x00', 'netpci0\x00', 'syzkaller1\x00', 'batadv_slave_1\x00', @multicast, [0x0, 0x225e24a8bda3b21b], @multicast, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xe6, 0x10e, 0x17e, [@quota={{'quota\x00', 0x0, 0x18}, {{0x0, 0x0, 0x2, {0xffffff5e}}}}, @time={{'time\x00', 0x0, 0x18}, {{0x1, 0xfffffbff, 0x5dc0, 0x13c67, 0x1, 0xff, 0x1}}}], [@common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffb}}], @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x4, 0x7, 0x1, 0x0, 0x0, "4c656ee43115709514464aff2d8e34076a20fe798995c110b4a030e4aa72bd211dfc486e5b2f44c51de94ace75b2b218d7878c6dea0bfa904055a7df18adedaa"}}}}]}]}, 0x5a2) 02:49:43 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 02:49:43 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:43 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 02:49:43 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:43 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x0, 0x0) [ 349.648423][ T28] audit: type=1800 audit(1602038983.674:18): pid=10672 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16029 res=0 errno=0 02:49:44 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:44 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x0, 0x0) 02:49:44 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) 02:49:45 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4000000) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/82, 0x52}, {&(0x7f00000001c0)=""/252, 0xfc}], 0x2) 02:49:45 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x0, 0x0) 02:49:45 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:45 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_QUERYBUF(r2, 0xc04c5609, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x3, 0x4da, [0x0, 0x20000500, 0x20000696, 0x200006c6], 0x0, &(0x7f0000000040), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x9, 0x10, 0x8864, 'syzkaller0\x00', 'veth0_to_batadv\x00', 'team_slave_1\x00', 'vlan0\x00', @multicast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @local, [0x0, 0xff], 0xd6, 0x11a, 0x166, [@physdev={{'physdev\x00', 0x0, 0x44}, {{'veth1_to_batadv\x00', {}, 'vlan1\x00', {}, 0x1a, 0x1c}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x1f, 0x4, {0x5}}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz1\x00', {0xc46e}}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x0, 0x1a, 0x16, 'netpci0\x00', 'veth0_virt_wifi\x00', 'vlan1\x00', 'ip6tnl0\x00', @broadcast, [0xff, 0x0, 0xff], @multicast, [0x0, 0x0, 0xff], 0xe6, 0x13e, 0x166, [@connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0x65}, {0x9}], 0x2, 0x1}}}, @limit={{'limit\x00', 0x0, 0x18}, {{0x0, 0x5, 0x80000001, 0xb8, 0x101, 0x4}}}], [@common=@AUDIT={'AUDIT\x00', 0x4, {{0x2}}}, @common=@dnat={'dnat\x00', 0xc, {{@broadcast, 0xfffffffffffffffc}}}], @common=@redirect={'redirect\x00', 0x4, {{0xffffffffffffffff}}}}, {0x11, 0x22, 0x0, 'veth1_to_hsr\x00', 'netpci0\x00', 'syzkaller1\x00', 'batadv_slave_1\x00', @multicast, [0x0, 0x225e24a8bda3b21b], @multicast, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xe6, 0x10e, 0x17e, [@quota={{'quota\x00', 0x0, 0x18}, {{0x0, 0x0, 0x2, {0xffffff5e}}}}, @time={{'time\x00', 0x0, 0x18}, {{0x1, 0xfffffbff, 0x5dc0, 0x13c67, 0x1, 0xff, 0x1}}}], [@common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffb}}], @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x4, 0x7, 0x1, 0x0, 0x0, "4c656ee43115709514464aff2d8e34076a20fe798995c110b4a030e4aa72bd211dfc486e5b2f44c51de94ace75b2b218d7878c6dea0bfa904055a7df18adedaa"}}}}]}]}, 0x5a2) 02:49:45 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) 02:49:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x7, 0x8, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xa6, r0}, 0x38) 02:49:45 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:45 executing program 3: getgroups(0x2, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff]) setgid(r0) 02:49:45 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) [ 351.788612][ T28] audit: type=1800 audit(1602038985.814:19): pid=10715 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16029 res=0 errno=0 02:49:45 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:49:48 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sysinfo(0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'ipvlan0\x00', @ifru_hwaddr=@random}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 02:49:48 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:48 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_QUERYBUF(r2, 0xc04c5609, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x3, 0x4da, [0x0, 0x20000500, 0x20000696, 0x200006c6], 0x0, &(0x7f0000000040), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x9, 0x10, 0x8864, 'syzkaller0\x00', 'veth0_to_batadv\x00', 'team_slave_1\x00', 'vlan0\x00', @multicast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @local, [0x0, 0xff], 0xd6, 0x11a, 0x166, [@physdev={{'physdev\x00', 0x0, 0x44}, {{'veth1_to_batadv\x00', {}, 'vlan1\x00', {}, 0x1a, 0x1c}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x1f, 0x4, {0x5}}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz1\x00', {0xc46e}}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x0, 0x1a, 0x16, 'netpci0\x00', 'veth0_virt_wifi\x00', 'vlan1\x00', 'ip6tnl0\x00', @broadcast, [0xff, 0x0, 0xff], @multicast, [0x0, 0x0, 0xff], 0xe6, 0x13e, 0x166, [@connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0x65}, {0x9}], 0x2, 0x1}}}, @limit={{'limit\x00', 0x0, 0x18}, {{0x0, 0x5, 0x80000001, 0xb8, 0x101, 0x4}}}], [@common=@AUDIT={'AUDIT\x00', 0x4, {{0x2}}}, @common=@dnat={'dnat\x00', 0xc, {{@broadcast, 0xfffffffffffffffc}}}], @common=@redirect={'redirect\x00', 0x4, {{0xffffffffffffffff}}}}, {0x11, 0x22, 0x0, 'veth1_to_hsr\x00', 'netpci0\x00', 'syzkaller1\x00', 'batadv_slave_1\x00', @multicast, [0x0, 0x225e24a8bda3b21b], @multicast, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xe6, 0x10e, 0x17e, [@quota={{'quota\x00', 0x0, 0x18}, {{0x0, 0x0, 0x2, {0xffffff5e}}}}, @time={{'time\x00', 0x0, 0x18}, {{0x1, 0xfffffbff, 0x5dc0, 0x13c67, 0x1, 0xff, 0x1}}}], [@common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffb}}], @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x4, 0x7, 0x1, 0x0, 0x0, "4c656ee43115709514464aff2d8e34076a20fe798995c110b4a030e4aa72bd211dfc486e5b2f44c51de94ace75b2b218d7878c6dea0bfa904055a7df18adedaa"}}}}]}]}, 0x5a2) 02:49:48 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4000000) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/82, 0x52}, {&(0x7f00000001c0)=""/252, 0xfc}], 0x2) 02:49:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:49:48 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:48 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:48 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) [ 354.763448][ T28] audit: type=1800 audit(1602038988.794:20): pid=10757 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16029 res=0 errno=0 02:49:48 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) 02:49:48 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) 02:49:49 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) 02:49:51 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4000000) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/82, 0x52}, {&(0x7f00000001c0)=""/252, 0xfc}], 0x2) 02:49:51 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:49:51 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:49:51 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:51 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='\x00', &(0x7f0000000140)='\x00', 0x0, &(0x7f0000000200)='(^(6\x00'], &(0x7f0000000240)=[&(0x7f0000000300)='\xe3']) openat$cachefiles(0xffffff9c, 0x0, 0x400000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000001300290a000000000000000007000000379c7b454fbea619e1eec30e5635e126faa7bb1c0cb050f293", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\x00'], 0x2c}}, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0xbb}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000640)) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0014050000000800fffd62d0e87287307e13f9f72a4ae951b4b76dc56366877dac5a03caebe5fc86545f4d0b256bd1c0d59e4da6fcf4ebedb92218673b50e249903e2acc97e804cf1117e46b596bc315952dcd9b81346c6b0621f9d0e4617b71d6238167b039d7bda1"], &(0x7f00000004c0)=0x12) 02:49:51 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:49:51 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='\x00', &(0x7f0000000140)='\x00', 0x0, &(0x7f0000000200)='(^(6\x00'], &(0x7f0000000240)=[&(0x7f0000000300)='\xe3']) openat$cachefiles(0xffffff9c, 0x0, 0x400000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000001300290a000000000000000007000000379c7b454fbea619e1eec30e5635e126faa7bb1c0cb050f293", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\x00'], 0x2c}}, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0xbb}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000640)) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0014050000000800fffd62d0e87287307e13f9f72a4ae951b4b76dc56366877dac5a03caebe5fc86545f4d0b256bd1c0d59e4da6fcf4ebedb92218673b50e249903e2acc97e804cf1117e46b596bc315952dcd9b81346c6b0621f9d0e4617b71d6238167b039d7bda1"], &(0x7f00000004c0)=0x12) 02:49:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) 02:49:51 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:49:51 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) 02:49:52 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4000000) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) 02:49:52 executing program 3: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000000)="d8", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000080)={r1}) 02:49:52 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r2 = dup(0xffffffffffffffff) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f00000002c0)=0x6) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)="4d1dafc4205999ce1e5971d8f686ad01f3b91dde4dead078f76a296fb9a95ec4741e7f8e51f597b34fc964038cc13ac96d1cc4af84f4f1140f00ce176d9a03b452", 0x41}, {&(0x7f0000000380)="82", 0x20000381}], 0x2}, 0x0) 02:49:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:49:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) 02:49:53 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:53 executing program 3: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000000)="d8", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000080)={r1}) 02:49:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) 02:49:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip6_tables_matches\x00') sendfile(r0, r1, 0x0, 0x80000005) 02:49:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04000000880300200000000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0000000001"], 0x48}}, 0x0) 02:49:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2400000026000106"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) set_mempolicy(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 02:49:53 executing program 2: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, 0x0, 0x0, 0x4) setpriority(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mmap$snddsp_control(&(0x7f00003f5000/0x4000)=nil, 0x1000, 0x2000002, 0x8010, 0xffffffffffffffff, 0x83000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) uname(&(0x7f0000000240)=""/177) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000340), 0x0) 02:49:54 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4000000) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) 02:49:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2400000026000106"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) set_mempolicy(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 02:49:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0xbf8d, 0x0, 0x0, 0x0, 0x8}, 0x14) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000200), 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f00000001c0)) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) pipe(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040), 0xa808) 02:49:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:49:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:49:56 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:56 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4000000) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) 02:49:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 02:49:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x60000, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getpeername$l2tp6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000a80)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r4}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r4}, &(0x7f0000000600)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x4d6e, @rand_addr=' \x01\x00', 0x5}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)="092d09b92bab3b2fda96264634fdb1d5de0336880a90a413705801e9da89c130b6019222da063419b2ba9c9bdf33c9994f9acb7df57d2d", 0x37}, {&(0x7f00000001c0)="524df6269ab09cb1e071cfbfaadcf6e7b1b2b1da503725f12aaed2e255d20acbfb36101acc09dd7e04666cdd321cb309a87caa1fc501aa08b0ccf600205d87af4afda37f0710c7824e1247287ec3f1b1e733f74462795a4f05ddcf805e92f3e84c1c9f1685f7379db78e26a8887fa8f56402df07434a5973b479e56d6045f985252df0fc74c72a963f1ca3f76059de5bdc1b8c8280da51ebd00ff1350916c6ef305f5417c83da1a66563d38345974ad28d9c9e889e90d2901a7814c44585ea", 0xbf}], 0x2, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000008400000005000000000000003a060000558b92eda4c30cd30de196ed502a4936b737af233260"], 0x18, 0x841}, {&(0x7f0000000280)=@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}, 0x400}, 0x1c, &(0x7f0000000440), 0x0, &(0x7f0000000640)=[@sndinfo={0x20, 0x84, 0x2, {0xb16c, 0x2, 0x4, 0xff, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0x64010102}}, @init={0x18, 0x84, 0x0, {0x9, 0xfff8, 0x3, 0x8a0}}], 0x78}, {&(0x7f00000006c0)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000700)="a6ff8e7ca2a43f752a73b7d91645faa791046970f8fc5a400048addefac386fa5d405aeb5914195f5a81e0ace95cac69fb6d66a69308104765af2aa13cc54a", 0x3f}, {&(0x7f0000000740)="e235d171516ea427cf5e7bf021bab64c0535a542e7a12f33f0cf399cccdb70e844069b8cb9065c42cdcb3247e80f02b4fc05b81cf361c3c7ce02dfe1aa42532d74589aea8feca07011996401356102b368bdbc0f0f4782b4941569cefd307b2545754ab6b318b7aa851e8705aec638daa18fb04c41ed027a8c6914c3a9", 0x7d}, {&(0x7f00000007c0)="4c55ca5579dfd7ab2bb40506835adc3289c081d787c65022b895270f88302a3d66de899eb1d54286ec247645dea73f85462d12e8bbedbe275fbd1b2467dee1e1ba8542c708b967200af98c8be96810ee4a5f1a0acd89a4e327dc34dd4ae1b409aaab99", 0x63}, {&(0x7f0000000840)="c37d7a88f3d254c8cf10db21e686aa14117b985308a2fd167aff46ca4702bea1515a0ddcb8ec1b95d683932669bd76cc3d2097952a4cc9dadab92362", 0x3c}, {&(0x7f0000000880)="26aaae33f45c676716f8a03a3c8de8eb28215e2afeb455961b09e588821f7acec5bdaa1e09c21e2a5102", 0x2a}], 0x5, 0x0, 0x0, 0x4000016}], 0x3, 0x80) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000a00)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x50}}, 0x0) 02:49:56 executing program 2: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, 0x0, 0x0, 0x4) setpriority(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mmap$snddsp_control(&(0x7f00003f5000/0x4000)=nil, 0x1000, 0x2000002, 0x8010, 0xffffffffffffffff, 0x83000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) uname(&(0x7f0000000240)=""/177) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000340), 0x0) 02:49:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:49:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x9fffffd, 0x7, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000380)=0x1) 02:49:57 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:57 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4000000) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) 02:49:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000440)={@local, @empty, @val={@val, {0x8100, 0x5, 0x0, 0x4}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:49:57 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:57 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:58 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:58 executing program 3: memfd_create(&(0x7f00000001c0)='\x9c8g\x1e\xcf*\xbau\xe8\x89\x9d<\x9d\x13\xa8\x84a\xe42\xd7\xc3\x02\x9a\xf4\x17O\xe8\xe2\xd9\x8bS\xc5$\xf3\x111\xc6\xea\xaa\xa4\xf42\xc9\xee\xca\xfe\xae\xddr\xde\x95\x9a<\xf6F\xd4\xe3\x12\x19\xeb\xc0T\xc3{B\xd3l,\xe3\xc5]\x9eH\x86 \x81\x89I\x7f\x14\x19\x9c\xa8\xdc\xe8?\xd7z\x18\x10\xaa\xd5\x9fqG\xd20E\x8f\xcd\f:\x19\x8c\xae\xe3\x87LiTi\xdc\n\xa1\x1a\xd1IH8\xbex\xa0~\x10\xf4%\x95\t\x0f$\xcf\rr \xbbEgWo.\xf7\x13l\x84\xc82\xd7\x9bm\xf7\xf8\xb5\xb8\x8e\x1f\xb2(\xf7-mAb_B?\x06\r\x80N\x06\x03G\x98.\xc1\x01\x02\x04B\x97\xf2\xda\xc4\xfb\xc2o$\xb8}\x91?u\xb7\xa6\xcd\x1b\x95\x84\x1e\x17\xcf\xe4t\xd0\xec\x93F\xd3\x1f\xff\xa7\x18\xe9\xa5NN\xf4\x06\x82p$\xce\xad\xe9\xf9&q\xad\xa3\x92b\n+\xa7UL7\xfe\xf2v\xbb[\x1c.\xd5O\xf7\x17\x99P\xf7\xf3\xd9\xb1\x88\x88JM\x012\x120Z\xe43\x116B\x81\x9b\xa8/\xc7\x10D?l\xa1\xc8\xb8\xef\xd9\xe3\xa6h+ \xaa\xb2\xe4\xc88\xa8\xbe\xd9\x16u\x00\x00\x00\x00\x00\x00\x00\x00\xf8\xc4\bg\r\x02U6\xf9\x1b\xbc\xc7l\xd8\xf2\xb0\xd8\xda#\xf4\\\xa1\x04\xec\xeb\xe3\x9c\xb8\xd2\x82\xcfQ\x87(#4\xa2\xc7W\xfew\xa6\xa6\xa6\x1c~\xb5\xc5r{\xc7\xaa\x1a\x87$\x9fN\xd0\xee\xe9\xbbB\xe3\r\xd0[li\x9d\x1c\x11m\xf3\x1f\'\v\xef\xc0\xdd\x15=\xca\x84\xf1]\xab\xeb\xcb\f\xa9\xc3+\x04\x85\x84!GU\xc8C\x02\xa9\x9bh\x1b%t\x9cQ\x84\xd1\xc3\xe3\x99DV\x9a9Ef\xae\x847\xf8\xbb\x17)\xae\\\xde] ~\xff.\x1d3\xec\xcd*\x83s(\x888\xae\x1f\x05\xffE\xba\"i\xe2\xa4\xeapv\xe0\xe0\xe3\xc1x\"T\xc1h\xc2P\xe1\x14\x9d\xac\xa4\x96', 0x0) 02:49:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000000100), 0x10) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r2, &(0x7f0000001580)=[{&(0x7f0000000100)=""/168, 0xa8}], 0x1, 0x2, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000380)=@usbdevfs_disconnect={0x1}) 02:49:58 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="48000000140081fb7059ae08030c0400021100b9eb1b870100000000dbd78f0524bd7c483872f750371ed08a562ad692c3170f787a0346a25ac6bfe74703c48f93b82a0200000046", 0x48}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) [ 364.462391][T11060] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #1 [ 364.596191][T11062] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #1 02:49:59 executing program 0: getpid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:49:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 02:49:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000001c0)={[0x2d]}, 0x8) io_setup(0x8, &(0x7f0000000500)=0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r4, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x80000, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r2, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8}, {0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r6}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8880}, 0x40010) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r9}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 02:49:59 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:49:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000440)={@local, @empty, @val={@val, {0x8100, 0x5, 0x0, 0x4}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:49:59 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4000000) [ 365.661041][T11080] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:49:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000440)={@local, @empty, @val={@val, {0x8100, 0x5, 0x0, 0x4}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:49:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000440)={@local, @empty, @val={@val, {0x8100, 0x5, 0x0, 0x4}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:50:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000440)={@local, @empty, @val={@val, {0x8100, 0x5, 0x0, 0x4}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:50:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000440)={@local, @empty, @val={@val, {0x8100, 0x5, 0x0, 0x4}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:50:00 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) keyctl$link(0x8, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:50:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="18175a7222b2524fe36f66b6733ab00481166540ff7118f5337c7db33d1158d16c67860396c9a13f986c8c3f13b08fc9110f82d8864fe4db33db50dbe57f6aaaaaa3bd61d13aa2a797e19e06c0cacade4f1acfc6c7ad8f63a83f81369c9a26016db2eec26be432cf67475fafc889736c2a141d7cdce0b6896ea6b2153678d1dd1b6e6f3c80d8700aa48dfdf1bf49fe7f7e1a22581bcbb836fe6c7cc3ac6971de1e86e70d17eabd4bb957c1476f262a1a0930f814a6b303d67f30688667af3eee439e9a97bc05269cec0f18ccc03030d6c231d904b3d14f602c88ae0b1e64f5a0c7d94b44aa0dfd9e132f33dc8546143daeab5c94ca52326bf4d8cd3991976f642a6092333d39bbf66b4d08f5240be31dca32ae7b6c9813e830158e83180ee30b4b1cf2a097343e81d65bed61d73bc23b4afdaaedf391a8747e22d8aa8776a7fde77474f292b3ce68cd810c16ee9d39152923beefd815e37d4de46137241fbb7148171f1cd3160e83db25a65990c7b79c6e19d11f0b2bd81f1269c135f55b04df868e58a342f77b95a20d70271ac6411a6bde976172de26b63ca57ddbaf8f3d7b642d0f995aba1dca63c2aabb9f51ef10be6561d7d68cb4a5db98448bcfcaae81a5ff95196313cbb0f3e17cde86e1cd66f4bd81f1e065ae6dc6fb57fe0eaeacd7eccbf8ca969526a44baa5bd589c27ecdb0875c82d0b43af004704c29099463bf6f2fe204556f8f58917c0023f2ced1973981c647c7af9523fa560cad07499402c0fe20e44fe645855c108a03e1e36fe15d4db0e3e5afb4e8eeac0d5f93d2546a3eb027cb8725ccfe93d0f1e1793a9052a8d5675893b301e99551a2709b1d7b522c8395e0a12a65c7edb39bd571d5243d87ad571f8eeb0c420058d9e36be9992304f51c68e9ad6b708b9fa8d5e6852516ef0866dff227d2af71f3e856a78570ecbd2840689b1586bd97daab3ea6796d8d9633f3d647e91dc50ae4f94755c5535cc2ad28cdbc085c1ced3b470c144337d896c37b72f91a9c3a57a6f6b35758bee8d464fa01ca507052fbc4ec16470d2d2af10e2314964ecc2410c76e083efaa09c549895746d8d00f447c5b7bb5033af6df0684489b859460e89f90367d230bc1536d419834ced4b82331223cdde381f57349a03d3b69f47710d0b1ca868d68437baa9915af0e34ec818218993a6a71002159a45f11db991c0d661098278e89ebbb23a09a5914faa6d379e46c67b7f3a4685daff0279b51396dc7b36b3e455e06f5a7a4eef53cc6de39dedb9b11f2e24e320aee210f99122e9926449304b8d820c8b63faf992c090a0307d0ad7f4e09a9a0f7b18197e7e93d4a1f911d05d61ebb5a4b650c6ed556df8ebb03e890e0c62c17693cc33f994286f85af713d681922bd67ee66be6975b03f48c8ce107998722ac76bc56ce0f007acf878a09ba68589925700a77dceb3192fe7bb830e592d0b5f02b5706b012132db8c8c518786ffb4556c8582a79d840939ef06d88a499f96b1d3b7c5f9e8fb5b127d8b11327b8a0f0c222c659969dd43931c69e0a66ae6a435be172c610f2ad45238644b922809668032f89e9a61ad11223dd784fb504a7fd83c7982d0542773a4c3434b4e0f1082fa44a5bf4f", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 02:50:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:50:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 02:50:00 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0107000f004d194361090d"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:50:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) 02:50:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="18175a7222b2524fe36f66b6733ab00481166540ff7118f5337c7db33d1158d16c67860396c9a13f986c8c3f13b08fc9110f82d8864fe4db33db50dbe57f6aaaaaa3bd61d13aa2a797e19e06c0cacade4f1acfc6c7ad8f63a83f81369c9a26016db2eec26be432cf67475fafc889736c2a141d7cdce0b6896ea6b2153678d1dd1b6e6f3c80d8700aa48dfdf1bf49fe7f7e1a22581bcbb836fe6c7cc3ac6971de1e86e70d17eabd4bb957c1476f262a1a0930f814a6b303d67f30688667af3eee439e9a97bc05269cec0f18ccc03030d6c231d904b3d14f602c88ae0b1e64f5a0c7d94b44aa0dfd9e132f33dc8546143daeab5c94ca52326bf4d8cd3991976f642a6092333d39bbf66b4d08f5240be31dca32ae7b6c9813e830158e83180ee30b4b1cf2a097343e81d65bed61d73bc23b4afdaaedf391a8747e22d8aa8776a7fde77474f292b3ce68cd810c16ee9d39152923beefd815e37d4de46137241fbb7148171f1cd3160e83db25a65990c7b79c6e19d11f0b2bd81f1269c135f55b04df868e58a342f77b95a20d70271ac6411a6bde976172de26b63ca57ddbaf8f3d7b642d0f995aba1dca63c2aabb9f51ef10be6561d7d68cb4a5db98448bcfcaae81a5ff95196313cbb0f3e17cde86e1cd66f4bd81f1e065ae6dc6fb57fe0eaeacd7eccbf8ca969526a44baa5bd589c27ecdb0875c82d0b43af004704c29099463bf6f2fe204556f8f58917c0023f2ced1973981c647c7af9523fa560cad07499402c0fe20e44fe645855c108a03e1e36fe15d4db0e3e5afb4e8eeac0d5f93d2546a3eb027cb8725ccfe93d0f1e1793a9052a8d5675893b301e99551a2709b1d7b522c8395e0a12a65c7edb39bd571d5243d87ad571f8eeb0c420058d9e36be9992304f51c68e9ad6b708b9fa8d5e6852516ef0866dff227d2af71f3e856a78570ecbd2840689b1586bd97daab3ea6796d8d9633f3d647e91dc50ae4f94755c5535cc2ad28cdbc085c1ced3b470c144337d896c37b72f91a9c3a57a6f6b35758bee8d464fa01ca507052fbc4ec16470d2d2af10e2314964ecc2410c76e083efaa09c549895746d8d00f447c5b7bb5033af6df0684489b859460e89f90367d230bc1536d419834ced4b82331223cdde381f57349a03d3b69f47710d0b1ca868d68437baa9915af0e34ec818218993a6a71002159a45f11db991c0d661098278e89ebbb23a09a5914faa6d379e46c67b7f3a4685daff0279b51396dc7b36b3e455e06f5a7a4eef53cc6de39dedb9b11f2e24e320aee210f99122e9926449304b8d820c8b63faf992c090a0307d0ad7f4e09a9a0f7b18197e7e93d4a1f911d05d61ebb5a4b650c6ed556df8ebb03e890e0c62c17693cc33f994286f85af713d681922bd67ee66be6975b03f48c8ce107998722ac76bc56ce0f007acf878a09ba68589925700a77dceb3192fe7bb830e592d0b5f02b5706b012132db8c8c518786ffb4556c8582a79d840939ef06d88a499f96b1d3b7c5f9e8fb5b127d8b11327b8a0f0c222c659969dd43931c69e0a66ae6a435be172c610f2ad45238644b922809668032f89e9a61ad11223dd784fb504a7fd83c7982d0542773a4c3434b4e0f1082fa44a5bf4f", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) 02:50:01 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4000000) 02:50:01 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:50:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) 02:50:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) 02:50:01 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:50:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) 02:50:01 executing program 3: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = geteuid() getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002480)=ANY=[@ANYRES32, @ANYBLOB="e21ad52ebb8542415d20a0242402e5cd7d30ae73bffd1510ff92beaaaedd8b35fc49e789a78c81745f6d293782195e5204fe1106d6146e1fe2482e078572495d9d1815e994d933d0c749510000000031cf47eec82d231e0800"/99, @ANYRES32=r1, @ANYBLOB, @ANYRES32=0x0], 0x3c, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x3, 0x0, 0x81, 0x0, 0x8, {0x5, 0x0, 0x87ec, 0x7a3d, 0x0, 0x359, 0x1f, 0x0, 0x9, 0x4000, 0x0, 0x0, 0xee01, 0x8}}, {0x0, 0x6}}}, 0xffffffd1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$netlink(r0, &(0x7f0000000340), 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) listxattr(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)=""/106, 0x6a) ftruncate(r4, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000240)=0xffffffff) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 02:50:02 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:50:02 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000380), &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x9, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 02:50:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) 02:50:02 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:50:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x4, 0x205, 0x6}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x9}, 0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, 0x0) userfaultfd(0x0) r5 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROGET(r5, 0x125e, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x6}, 0x0, 0x20000000, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0xffffffffffffffef, [], [0x9, 0x0, 0x9f2, 0x4a4]}) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 368.854404][ T28] audit: type=1800 audit(1602039002.885:21): pid=11151 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15763 res=0 errno=0 [ 368.990049][ T28] audit: type=1800 audit(1602039003.015:22): pid=11160 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15873 res=0 errno=0 02:50:03 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4000000) 02:50:04 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:50:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) 02:50:04 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:50:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 02:50:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x4, 0x205, 0x6}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x9}, 0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, 0x0) userfaultfd(0x0) r5 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROGET(r5, 0x125e, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x6}, 0x0, 0x20000000, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0xffffffffffffffef, [], [0x9, 0x0, 0x9f2, 0x4a4]}) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 02:50:04 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) 02:50:04 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:50:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) [ 370.624551][T11185] gretap0: refused to change device tx_queue_len 02:50:04 executing program 3: socket(0x0, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x1) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r2, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x10, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd}) r3 = dup2(r1, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000010008bc086715c010800000000000000", @ANYRES32=0x0, @ANYBLOB="fffffff000000000"], 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@dev, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xfffffc1a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 370.733813][T11185] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 02:50:04 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:50:04 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:50:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 370.981828][T11199] ------------[ cut here ]------------ [ 371.021110][T11199] WARNING: CPU: 0 PID: 11199 at mm/gup.c:2992 pin_user_pages_locked+0x60d/0x780 [ 371.117836][T11199] Modules linked in: 02:50:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 371.163589][T11199] CPU: 0 PID: 11199 Comm: syz-executor.3 Not tainted 5.9.0-rc8-next-20201006-syzkaller #0 [ 371.231547][T11199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:50:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) 02:50:05 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 371.296884][T11199] RIP: 0010:pin_user_pages_locked+0x60d/0x780 [ 371.314484][T11210] gretap0: refused to change device tx_queue_len [ 371.319049][T11199] Code: cf ff 49 83 c7 08 e8 22 2e cf ff 48 8b 44 24 10 c6 44 24 10 01 48 05 00 10 00 00 48 89 44 24 08 e9 65 fb ff ff e8 03 2e cf ff <0f> 0b 49 c7 c4 ea ff ff ff e9 8a fe ff ff e8 f0 2d cf ff 0f 0b 49 02:50:05 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(0x0, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) [ 371.365222][T11210] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 02:50:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:50:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fdba99dbeeaf21db693364bed0f694c3f06a22e08317746d7ec72e21284ccbe4711d4c2e1aefa7cae10f35a5b9371a72e7f27f3a1c578be5a9be30d2535fb0dd5fef9818e9c2c02b1f37e642611bfc32438baf287761477f016dd92563660c7477178dd49e0b91c11628a923550e9cb717da8dc409926c768c50a5fd61db7fd4d57cda2361b1bdd5de1cba843af44c2c127619e305d9c4c1f8887f7b9dfe25e332b4cbdb956a50ccdc7de0417d5836aeb591a4676a3764dcef7987a7827f50514e094a64117d9664ac1f4a90aa92aaced0293aa2165131f02011a290d464d7945ca513eaa981a1206437f13d8e481c", 0xef}, {0x0}, {&(0x7f0000001a00)="7f493e9ada4a3596a4697342c91ec097fb373c1c0b651ae05a309ea7486c494a9a6d190089264e6c04d0ed0c0d5b9de917d2368ec5552d55725e5b4a5de79f22aa1eaa130f7b91f46a5a9d5fd0d1dabfeb11a2be928676bf671c56fa95b2eb02d171fd456ac29d822762fb561db4d13c45d3e37724891ea33464bc9102730d5055da2654aa179245d842f33b03aed74d93b330418c635bea5330fd0bed84c693", 0xa0}, {0x0}, {&(0x7f0000000a00)="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", 0x484}], 0x5, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) [ 371.457553][T11199] RSP: 0018:ffffc900059576e8 EFLAGS: 00010212 [ 371.488633][T11199] RAX: 0000000000008cdd RBX: 0000000000010000 RCX: ffffc9000f3eb000 02:50:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 371.525845][T11199] RDX: 0000000000040000 RSI: ffffffff81a6192d RDI: 0000000000000005 [ 371.558861][T11199] RBP: ffffc900059577c8 R08: ffffc900059577c8 R09: ffff88809f5847c7 02:50:05 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) rename(0x0, &(0x7f00000002c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 371.612181][T11199] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 371.673613][T11199] R13: 0000000000000110 R14: 0000000000000110 R15: ffff8880a804a010 [ 371.727942][T11199] FS: 00007f50fb8df700(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 371.785066][T11199] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 371.830021][T11199] CR2: 0000558717f22a10 CR3: 0000000090396000 CR4: 00000000001526f0 [ 371.838754][T11230] gretap0: refused to change device tx_queue_len [ 371.880452][T11199] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 371.928391][T11230] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 371.942371][T11199] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 372.000849][T11199] Call Trace: [ 372.020299][T11199] ? vmacache_update+0xce/0x140 [ 372.048201][T11199] get_vaddr_frames+0x788/0x960 [ 372.072892][T11199] ? mark_held_locks+0x9f/0xe0 [ 372.096033][T11199] ? kasan_unpoison_shadow+0x33/0x40 [ 372.115236][T11199] ? frame_vector_destroy+0x70/0x70 [ 372.134461][T11199] ? kvmalloc_node+0x69/0xf0 [ 372.147921][T11199] vb2_create_framevec+0x55/0xc0 [ 372.161576][T11199] vb2_vmalloc_get_userptr+0xce/0x4c0 [ 372.178550][T11199] ? vb2_vmalloc_dmabuf_ops_attach+0x430/0x430 [ 372.201274][T11199] __prepare_userptr+0x342/0x15f0 [ 372.218728][T11199] ? vb2_queue_error+0x60/0x60 [ 372.234766][T11199] ? stack_trace_consume_entry+0x160/0x160 [ 372.261029][T11199] ? lock_acquire+0x1f2/0xaa0 [ 372.277038][T11199] ? __video_do_ioctl+0x550/0xe20 [ 372.293527][T11199] ? lock_release+0x890/0x890 [ 372.305125][T11199] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 372.319599][T11199] ? tomoyo_profile+0x42/0x50 [ 372.329036][T11199] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 372.341964][T11199] ? lock_is_held_type+0xbb/0xf0 [ 372.352547][T11199] ? __mutex_lock+0x626/0x10e0 [ 372.363106][T11199] ? __might_fault+0xd3/0x180 [ 372.372876][T11199] __buf_prepare+0x635/0x7d0 [ 372.388870][T11199] vb2_core_prepare_buf+0xe0/0x2c0 [ 372.418629][T11199] vb2_prepare_buf+0xff/0x170 [ 372.430092][T11199] vb2_ioctl_prepare_buf+0xfb/0x140 [ 372.442103][T11199] v4l_prepare_buf+0x92/0xc0 [ 372.451266][T11199] __video_do_ioctl+0xb94/0xe20 [ 372.461753][T11199] ? v4l_print_control+0x60/0x60 [ 372.471267][T11199] video_usercopy+0x207/0xe50 [ 372.484348][T11199] ? v4l_print_control+0x60/0x60 [ 372.494924][T11199] ? v4l_enumstd+0x60/0x60 [ 372.505014][T11199] ? __generic_block_fiemap+0x670/0x6a0 [ 372.516901][T11199] ? __fget_files+0x294/0x400 [ 372.539999][T11199] v4l2_ioctl+0x1b3/0x250 [ 372.554910][T11199] ? v4l2_prio_init+0x20/0x20 [ 372.571104][T11199] __x64_sys_ioctl+0x193/0x200 [ 372.609715][T11199] do_syscall_64+0x2d/0x70 [ 372.614171][T11199] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 372.629719][T11199] RIP: 0033:0x45de29 [ 372.633760][T11199] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.679731][T11199] RSP: 002b:00007f50fb8dec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 372.688723][T11199] RAX: ffffffffffffffda RBX: 000000000001c640 RCX: 000000000045de29 [ 372.709745][T11199] RDX: 0000000020000140 RSI: 00000000c058565d RDI: 0000000000000007 [ 372.717823][T11199] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 372.769855][T11199] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 372.777999][T11199] R13: 00007fff0d1cc97f R14: 00007f50fb8df9c0 R15: 000000000118bf2c [ 372.798666][T11199] Kernel panic - not syncing: panic_on_warn set ... [ 372.805294][T11199] CPU: 1 PID: 11199 Comm: syz-executor.3 Not tainted 5.9.0-rc8-next-20201006-syzkaller #0 [ 372.815178][T11199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.825238][T11199] Call Trace: [ 372.828570][T11199] dump_stack+0x198/0x1fb [ 372.832950][T11199] panic+0x382/0x7fb [ 372.836860][T11199] ? __warn_printk+0xf3/0xf3 [ 372.841465][T11199] ? __warn.cold+0x1d/0xbb [ 372.845892][T11199] ? pin_user_pages_locked+0x60d/0x780 [ 372.851367][T11199] __warn.cold+0x38/0xbb [ 372.855615][T11199] ? pin_user_pages_locked+0x60d/0x780 [ 372.861135][T11199] report_bug+0x1bd/0x210 [ 372.865474][T11199] handle_bug+0x38/0x90 [ 372.869631][T11199] ? v4l_prepare_buf+0x92/0xc0 [ 372.874400][T11199] exc_invalid_op+0x14/0x40 [ 372.879005][T11199] asm_exc_invalid_op+0x12/0x20 [ 372.883857][T11199] RIP: 0010:pin_user_pages_locked+0x60d/0x780 [ 372.889914][T11199] Code: cf ff 49 83 c7 08 e8 22 2e cf ff 48 8b 44 24 10 c6 44 24 10 01 48 05 00 10 00 00 48 89 44 24 08 e9 65 fb ff ff e8 03 2e cf ff <0f> 0b 49 c7 c4 ea ff ff ff e9 8a fe ff ff e8 f0 2d cf ff 0f 0b 49 [ 372.909628][T11199] RSP: 0018:ffffc900059576e8 EFLAGS: 00010212 [ 372.915687][T11199] RAX: 0000000000008cdd RBX: 0000000000010000 RCX: ffffc9000f3eb000 [ 372.923642][T11199] RDX: 0000000000040000 RSI: ffffffff81a6192d RDI: 0000000000000005 [ 372.931600][T11199] RBP: ffffc900059577c8 R08: ffffc900059577c8 R09: ffff88809f5847c7 [ 372.939554][T11199] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 372.947507][T11199] R13: 0000000000000110 R14: 0000000000000110 R15: ffff8880a804a010 [ 372.955480][T11199] ? pin_user_pages_locked+0x60d/0x780 [ 372.960926][T11199] ? pin_user_pages_locked+0x60d/0x780 [ 372.966368][T11199] ? vmacache_update+0xce/0x140 [ 372.971215][T11199] get_vaddr_frames+0x788/0x960 [ 372.976055][T11199] ? mark_held_locks+0x9f/0xe0 [ 372.980934][T11199] ? kasan_unpoison_shadow+0x33/0x40 [ 372.986200][T11199] ? frame_vector_destroy+0x70/0x70 [ 372.991386][T11199] ? kvmalloc_node+0x69/0xf0 [ 372.995967][T11199] vb2_create_framevec+0x55/0xc0 [ 373.000891][T11199] vb2_vmalloc_get_userptr+0xce/0x4c0 [ 373.006262][T11199] ? vb2_vmalloc_dmabuf_ops_attach+0x430/0x430 [ 373.012403][T11199] __prepare_userptr+0x342/0x15f0 [ 373.017422][T11199] ? vb2_queue_error+0x60/0x60 [ 373.022174][T11199] ? stack_trace_consume_entry+0x160/0x160 [ 373.027971][T11199] ? lock_acquire+0x1f2/0xaa0 [ 373.032631][T11199] ? __video_do_ioctl+0x550/0xe20 [ 373.037640][T11199] ? lock_release+0x890/0x890 [ 373.042299][T11199] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.048361][T11199] ? tomoyo_profile+0x42/0x50 [ 373.053159][T11199] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 373.059129][T11199] ? lock_is_held_type+0xbb/0xf0 [ 373.064080][T11199] ? __mutex_lock+0x626/0x10e0 [ 373.068849][T11199] ? __might_fault+0xd3/0x180 [ 373.073514][T11199] __buf_prepare+0x635/0x7d0 [ 373.078098][T11199] vb2_core_prepare_buf+0xe0/0x2c0 [ 373.083197][T11199] vb2_prepare_buf+0xff/0x170 [ 373.087864][T11199] vb2_ioctl_prepare_buf+0xfb/0x140 [ 373.093050][T11199] v4l_prepare_buf+0x92/0xc0 [ 373.097628][T11199] __video_do_ioctl+0xb94/0xe20 [ 373.102488][T11199] ? v4l_print_control+0x60/0x60 [ 373.107859][T11199] video_usercopy+0x207/0xe50 [ 373.112545][T11199] ? v4l_print_control+0x60/0x60 [ 373.117468][T11199] ? v4l_enumstd+0x60/0x60 [ 373.121884][T11199] ? __generic_block_fiemap+0x670/0x6a0 [ 373.127458][T11199] ? __fget_files+0x294/0x400 [ 373.132132][T11199] v4l2_ioctl+0x1b3/0x250 [ 373.136451][T11199] ? v4l2_prio_init+0x20/0x20 [ 373.141121][T11199] __x64_sys_ioctl+0x193/0x200 [ 373.145896][T11199] do_syscall_64+0x2d/0x70 [ 373.150298][T11199] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.156173][T11199] RIP: 0033:0x45de29 [ 373.160052][T11199] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.179641][T11199] RSP: 002b:00007f50fb8dec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 373.188044][T11199] RAX: ffffffffffffffda RBX: 000000000001c640 RCX: 000000000045de29 [ 373.195997][T11199] RDX: 0000000020000140 RSI: 00000000c058565d RDI: 0000000000000007 [ 373.203949][T11199] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 373.211902][T11199] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 373.219857][T11199] R13: 00007fff0d1cc97f R14: 00007f50fb8df9c0 R15: 000000000118bf2c [ 373.229374][T11199] Kernel Offset: disabled [ 373.233852][T11199] Rebooting in 86400 seconds..